, 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) accept(r4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f00000000c0)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket(0x0, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000003d80)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001ac0)={0x0}, &(0x7f0000001b00)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d40)=[@cred={{0x1c, 0x1, 0x2, {r7}}}], 0x20}, 0x0) r8 = socket$inet6(0xa, 0x0, 0x3c) sendmsg(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)={@local}, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, 0x0, 0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x80}, {}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) accept$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x0) r10 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, r10}, 0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40000) socket$inet6_udp(0xa, 0x2, 0x0) 12:35:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x384) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) pipe(0x0) socket(0x0, 0x0, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000003400)="88", 0x1, 0x20000041, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) [ 1263.523766][T19391] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1577077377 > max in inode 16485 12:35:28 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x10000, 0xfffffffd, 0x10000}, 0x1c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) ioctl(r0, 0x1, &(0x7f0000000100)="814a005e") sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x12) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000240)="5bde21ac0afe8c61d6b460d2da243d8449db0918775257638ec4e2d4f607d9bcb5c2689618c8caf575934cea83dca8ecb1e659dc", 0x34) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x10000, 0x0, 0x10000, 0xfffffffd}, 0x1c) r4 = accept4(r3, &(0x7f0000003580)=@nfc_llcp, &(0x7f0000000500)=0x80, 0x800) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000003640)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000003740)={&(0x7f0000003600)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000003700)={&(0x7f0000003680)={0x38, r5, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x29dfe3775cd42e95}, 0x25fc1a9dbacdd440) 12:35:28 executing program 1: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) accept(r4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f00000000c0)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket(0x0, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000003d80)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001ac0)={0x0}, &(0x7f0000001b00)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d40)=[@cred={{0x1c, 0x1, 0x2, {r7}}}], 0x20}, 0x0) r8 = socket$inet6(0xa, 0x0, 0x3c) sendmsg(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)={@local}, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, 0x0, 0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x80}, {}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) accept$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x0) r10 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, r10}, 0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40000) socket$inet6_udp(0xa, 0x2, 0x0) 12:35:28 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) accept(r4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f00000000c0)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket(0x0, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000003d80)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001ac0)={0x0}, &(0x7f0000001b00)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d40)=[@cred={{0x1c, 0x1, 0x2, {r7}}}], 0x20}, 0x0) r8 = socket$inet6(0xa, 0x0, 0x3c) sendmsg(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)={@local}, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, 0x0, 0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x80}, {}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) accept$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x0) r10 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, r10}, 0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40000) socket$inet6_udp(0xa, 0x2, 0x0) 12:35:28 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x10000, 0xfffffffd, 0x10000}, 0x1c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) ioctl(r0, 0x1, &(0x7f0000000100)="814a005e") sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x12) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000240)="5bde21ac0afe8c61d6b460d2da243d8449db0918775257638ec4e2d4f607d9bcb5c2689618c8caf575934cea83dca8ecb1e659dc", 0x34) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x10000, 0x0, 0x10000, 0xfffffffd}, 0x1c) r4 = accept4(r3, &(0x7f0000003580)=@nfc_llcp, &(0x7f0000000500)=0x80, 0x800) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000003640)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000003740)={&(0x7f0000003600)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000003700)={&(0x7f0000003680)={0x38, r5, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x29dfe3775cd42e95}, 0x25fc1a9dbacdd440) [ 1264.288001][T19421] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1577077377 > max in inode 16881 12:35:29 executing program 4: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) accept(r4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f00000000c0)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket(0x0, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000003d80)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001ac0)={0x0}, &(0x7f0000001b00)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d40)=[@cred={{0x1c, 0x1, 0x2, {r7}}}], 0x20}, 0x0) r8 = socket$inet6(0xa, 0x0, 0x3c) sendmsg(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)={@local}, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, 0x0, 0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x80}, {}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) accept$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x0) r10 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, r10}, 0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40000) socket$inet6_udp(0xa, 0x2, 0x0) [ 1264.626960][T19441] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1577077377 > max in inode 16882 12:35:29 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) accept(r4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f00000000c0)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket(0x0, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000003d80)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001ac0)={0x0}, &(0x7f0000001b00)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d40)=[@cred={{0x1c, 0x1, 0x2, {r7}}}], 0x20}, 0x0) r8 = socket$inet6(0xa, 0x0, 0x3c) sendmsg(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)={@local}, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, 0x0, 0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x80}, {}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) accept$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x0) r10 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, r10}, 0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40000) socket$inet6_udp(0xa, 0x2, 0x0) 12:35:29 executing program 0: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) accept(r4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f00000000c0)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket(0x0, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000003d80)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001ac0)={0x0}, &(0x7f0000001b00)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d40)=[@cred={{0x1c, 0x1, 0x2, {r7}}}], 0x20}, 0x0) r8 = socket$inet6(0xa, 0x0, 0x3c) sendmsg(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)={@local}, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, 0x0, 0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x80}, {}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) accept$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x0) r10 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, r10}, 0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40000) socket$inet6_udp(0xa, 0x2, 0x0) 12:35:29 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) accept(r4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f00000000c0)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket(0x0, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000003d80)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001ac0)={0x0}, &(0x7f0000001b00)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d40)=[@cred={{0x1c, 0x1, 0x2, {r7}}}], 0x20}, 0x0) r8 = socket$inet6(0xa, 0x0, 0x3c) sendmsg(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)={@local}, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, 0x0, 0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x80}, {}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) accept$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x0) r10 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, r10}, 0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40000) socket$inet6_udp(0xa, 0x2, 0x0) 12:35:30 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x10000, 0xfffffffd, 0x10000}, 0x1c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) ioctl(r0, 0x1, &(0x7f0000000100)="814a005e") sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x12) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000240)="5bde21ac0afe8c61d6b460d2da243d8449db0918775257638ec4e2d4f607d9bcb5c2689618c8caf575934cea83dca8ecb1e659dc", 0x34) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x10000, 0x0, 0x10000, 0xfffffffd}, 0x1c) r4 = accept4(r3, &(0x7f0000003580)=@nfc_llcp, &(0x7f0000000500)=0x80, 0x800) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000003640)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000003740)={&(0x7f0000003600)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000003700)={&(0x7f0000003680)={0x38, r5, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x29dfe3775cd42e95}, 0x25fc1a9dbacdd440) 12:35:30 executing program 1: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) accept(r4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f00000000c0)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket(0x0, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000003d80)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001ac0)={0x0}, &(0x7f0000001b00)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d40)=[@cred={{0x1c, 0x1, 0x2, {r7}}}], 0x20}, 0x0) r8 = socket$inet6(0xa, 0x0, 0x3c) sendmsg(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)={@local}, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, 0x0, 0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x80}, {}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) accept$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x0) r10 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, r10}, 0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40000) socket$inet6_udp(0xa, 0x2, 0x0) [ 1265.713710][ T23] kauditd_printk_skb: 15 callbacks suppressed [ 1265.713727][ T23] audit: type=1804 audit(1579178130.308:2078): pid=19471 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir895952273/syzkaller.KJIavb/1733/memory.events" dev="sda1" ino=17233 res=1 [ 1265.825686][ T23] audit: type=1800 audit(1579178130.348:2079): pid=19471 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=17233 res=0 [ 1265.903917][T19481] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1577077377 > max in inode 17233 [ 1265.941282][ T23] audit: type=1804 audit(1579178130.368:2080): pid=19471 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir895952273/syzkaller.KJIavb/1733/memory.events" dev="sda1" ino=17233 res=1 12:35:30 executing program 4: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) accept(r4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f00000000c0)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket(0x0, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000003d80)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001ac0)={0x0}, &(0x7f0000001b00)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d40)=[@cred={{0x1c, 0x1, 0x2, {r7}}}], 0x20}, 0x0) r8 = socket$inet6(0xa, 0x0, 0x3c) sendmsg(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)={@local}, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, 0x0, 0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x80}, {}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) accept$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x0) r10 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, r10}, 0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40000) socket$inet6_udp(0xa, 0x2, 0x0) 12:35:30 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x10000, 0xfffffffd, 0x10000}, 0x1c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) ioctl(r0, 0x1, &(0x7f0000000100)="814a005e") sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x12) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000240)="5bde21ac0afe8c61d6b460d2da243d8449db0918775257638ec4e2d4f607d9bcb5c2689618c8caf575934cea83dca8ecb1e659dc", 0x34) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x10000, 0x0, 0x10000, 0xfffffffd}, 0x1c) r4 = accept4(r3, &(0x7f0000003580)=@nfc_llcp, &(0x7f0000000500)=0x80, 0x800) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000003640)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000003740)={&(0x7f0000003600)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000003700)={&(0x7f0000003680)={0x38, r5, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x29dfe3775cd42e95}, 0x25fc1a9dbacdd440) [ 1266.512219][ T23] audit: type=1804 audit(1579178131.108:2081): pid=19501 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir895952273/syzkaller.KJIavb/1734/memory.events" dev="sda1" ino=16582 res=1 [ 1266.632834][T19507] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1577077377 > max in inode 16582 [ 1266.642807][ T23] audit: type=1800 audit(1579178131.108:2082): pid=19501 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16582 res=0 [ 1266.767959][ T23] audit: type=1804 audit(1579178131.108:2083): pid=19501 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir895952273/syzkaller.KJIavb/1734/memory.events" dev="sda1" ino=16582 res=1 12:35:31 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) accept(r4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f00000000c0)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket(0x0, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000003d80)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001ac0)={0x0}, &(0x7f0000001b00)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d40)=[@cred={{0x1c, 0x1, 0x2, {r7}}}], 0x20}, 0x0) r8 = socket$inet6(0xa, 0x0, 0x3c) sendmsg(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)={@local}, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, 0x0, 0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x80}, {}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) accept$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x0) r10 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, r10}, 0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40000) socket$inet6_udp(0xa, 0x2, 0x0) 12:35:31 executing program 0: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) accept(r4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f00000000c0)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket(0x0, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000003d80)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001ac0)={0x0}, &(0x7f0000001b00)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d40)=[@cred={{0x1c, 0x1, 0x2, {r7}}}], 0x20}, 0x0) r8 = socket$inet6(0xa, 0x0, 0x3c) sendmsg(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)={@local}, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, 0x0, 0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x80}, {}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) accept$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x0) r10 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, r10}, 0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40000) socket$inet6_udp(0xa, 0x2, 0x0) 12:35:31 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) accept(r4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f00000000c0)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket(0x0, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000003d80)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001ac0)={0x0}, &(0x7f0000001b00)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d40)=[@cred={{0x1c, 0x1, 0x2, {r7}}}], 0x20}, 0x0) r8 = socket$inet6(0xa, 0x0, 0x3c) sendmsg(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)={@local}, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, 0x0, 0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x80}, {}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) accept$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x0) r10 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, r10}, 0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40000) socket$inet6_udp(0xa, 0x2, 0x0) 12:35:32 executing program 1: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) accept(r4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f00000000c0)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket(0x0, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000003d80)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001ac0)={0x0}, &(0x7f0000001b00)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d40)=[@cred={{0x1c, 0x1, 0x2, {r7}}}], 0x20}, 0x0) r8 = socket$inet6(0xa, 0x0, 0x3c) sendmsg(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)={@local}, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, 0x0, 0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x80}, {}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) accept$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x0) r10 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, r10}, 0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40000) socket$inet6_udp(0xa, 0x2, 0x0) 12:35:32 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x10000, 0xfffffffd, 0x10000}, 0x1c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) ioctl(r0, 0x1, &(0x7f0000000100)="814a005e") sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x12) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000240)="5bde21ac0afe8c61d6b460d2da243d8449db0918775257638ec4e2d4f607d9bcb5c2689618c8caf575934cea83dca8ecb1e659dc", 0x34) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x10000, 0x0, 0x10000, 0xfffffffd}, 0x1c) r4 = accept4(r3, &(0x7f0000003580)=@nfc_llcp, &(0x7f0000000500)=0x80, 0x800) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000003640)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000003740)={&(0x7f0000003600)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000003700)={&(0x7f0000003680)={0x38, r5, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x29dfe3775cd42e95}, 0x25fc1a9dbacdd440) [ 1267.793887][ T23] audit: type=1804 audit(1579178132.368:2084): pid=19536 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir895952273/syzkaller.KJIavb/1735/memory.events" dev="sda1" ino=17202 res=1 [ 1267.895147][ T23] audit: type=1800 audit(1579178132.388:2085): pid=19536 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=17202 res=0 [ 1267.933121][T19551] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1577077377 > max in inode 17202 [ 1268.017336][ T23] audit: type=1804 audit(1579178132.388:2086): pid=19536 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir895952273/syzkaller.KJIavb/1735/memory.events" dev="sda1" ino=17202 res=1 12:35:32 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x10000, 0xfffffffd, 0x10000}, 0x1c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) ioctl(r0, 0x1, &(0x7f0000000100)="814a005e") sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x12) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000240)="5bde21ac0afe8c61d6b460d2da243d8449db0918775257638ec4e2d4f607d9bcb5c2689618c8caf575934cea83dca8ecb1e659dc", 0x34) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x10000, 0x0, 0x10000, 0xfffffffd}, 0x1c) r4 = accept4(r3, &(0x7f0000003580)=@nfc_llcp, &(0x7f0000000500)=0x80, 0x800) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000003640)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000003740)={&(0x7f0000003600)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000003700)={&(0x7f0000003680)={0x38, r5, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x29dfe3775cd42e95}, 0x25fc1a9dbacdd440) 12:35:32 executing program 4: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) accept(r4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f00000000c0)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket(0x0, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000003d80)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001ac0)={0x0}, &(0x7f0000001b00)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d40)=[@cred={{0x1c, 0x1, 0x2, {r7}}}], 0x20}, 0x0) r8 = socket$inet6(0xa, 0x0, 0x3c) sendmsg(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)={@local}, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, 0x0, 0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x80}, {}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) accept$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x0) r10 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, r10}, 0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40000) socket$inet6_udp(0xa, 0x2, 0x0) [ 1268.565785][ T23] audit: type=1804 audit(1579178133.138:2087): pid=19564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir895952273/syzkaller.KJIavb/1736/memory.events" dev="sda1" ino=17214 res=1 12:35:33 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x10000, 0xfffffffd, 0x10000}, 0x1c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) ioctl(r0, 0x1, &(0x7f0000000100)="814a005e") sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x12) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000240)="5bde21ac0afe8c61d6b460d2da243d8449db0918775257638ec4e2d4f607d9bcb5c2689618c8caf575934cea83dca8ecb1e659dc", 0x34) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x10000, 0x0, 0x10000, 0xfffffffd}, 0x1c) r4 = accept4(r3, &(0x7f0000003580)=@nfc_llcp, &(0x7f0000000500)=0x80, 0x800) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000003640)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000003740)={&(0x7f0000003600)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000003700)={&(0x7f0000003680)={0x38, r5, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x29dfe3775cd42e95}, 0x25fc1a9dbacdd440) [ 1268.739509][T19574] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1577077377 > max in inode 17214 12:35:33 executing program 0: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) accept(r4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f00000000c0)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket(0x0, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0), 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000003d80)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001ac0)={0x0}, &(0x7f0000001b00)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d40)=[@cred={{0x1c, 0x1, 0x2, {r7}}}], 0x20}, 0x0) r8 = socket$inet6(0xa, 0x0, 0x3c) sendmsg(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)={@local}, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, 0x0, 0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x80}, {}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) accept$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x0) r10 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, r10}, 0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40000) socket$inet6_udp(0xa, 0x2, 0x0) 12:35:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmsg$unix(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)='7', 0x1}, {&(0x7f0000000580)='G', 0x1}], 0x2}, 0x0) 12:35:33 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000054008105e00f80ecdb4cb9f207c8e69f12000000100037000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) 12:35:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmsg$unix(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)='7', 0x1}, {&(0x7f0000000580)='G', 0x1}], 0x2}, 0x0) [ 1269.282344][T19593] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1577077377 > max in inode 16609 12:35:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmsg$unix(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)='7', 0x1}, {&(0x7f0000000580)='G', 0x1}], 0x2}, 0x0) [ 1269.495962][T19603] PF_BRIDGE: br_mdb_parse() with non-bridge 12:35:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmsg$unix(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)='7', 0x1}, {&(0x7f0000000580)='G', 0x1}], 0x2}, 0x0) 12:35:34 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x10000, 0xfffffffd, 0x10000}, 0x1c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) ioctl(r0, 0x1, &(0x7f0000000100)="814a005e") sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x12) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000240)="5bde21ac0afe8c61d6b460d2da243d8449db0918775257638ec4e2d4f607d9bcb5c2689618c8caf575934cea83dca8ecb1e659dc", 0x34) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x10000, 0x0, 0x10000, 0xfffffffd}, 0x1c) r4 = accept4(r3, &(0x7f0000003580)=@nfc_llcp, &(0x7f0000000500)=0x80, 0x800) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000003640)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000003740)={&(0x7f0000003600)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000003700)={&(0x7f0000003680)={0x38, r5, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x29dfe3775cd42e95}, 0x25fc1a9dbacdd440) 12:35:34 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000054008105e00f80ecdb4cb9f207c8e69f12000000100037000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) 12:35:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmsg$unix(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)='7', 0x1}, {&(0x7f0000000580)='G', 0x1}], 0x2}, 0x0) [ 1269.770043][T19615] PF_BRIDGE: br_mdb_parse() with non-bridge 12:35:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x2d, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x3, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) [ 1270.121000][T19635] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1577077377 > max in inode 17193 [ 1270.140264][T19630] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1270.190808][T19634] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 12:35:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmsg$unix(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)='7', 0x1}, {&(0x7f0000000580)='G', 0x1}], 0x2}, 0x0) 12:35:34 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000054008105e00f80ecdb4cb9f207c8e69f12000000100037000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) [ 1270.313123][T19642] PF_BRIDGE: br_mdb_parse() with non-bridge 12:35:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x2d, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x3, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) 12:35:35 executing program 4: unshare(0x20600) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 12:35:35 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x10000, 0xfffffffd, 0x10000}, 0x1c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) ioctl(r0, 0x1, &(0x7f0000000100)="814a005e") sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x12) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000240)="5bde21ac0afe8c61d6b460d2da243d8449db0918775257638ec4e2d4f607d9bcb5c2689618c8caf575934cea83dca8ecb1e659dc", 0x34) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x10000, 0x0, 0x10000, 0xfffffffd}, 0x1c) r4 = accept4(r3, &(0x7f0000003580)=@nfc_llcp, &(0x7f0000000500)=0x80, 0x800) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000003640)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000003740)={&(0x7f0000003600)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000003700)={&(0x7f0000003680)={0x38, r5, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x29dfe3775cd42e95}, 0x25fc1a9dbacdd440) 12:35:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmsg$unix(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)='7', 0x1}, {&(0x7f0000000580)='G', 0x1}], 0x2}, 0x0) 12:35:35 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000054008105e00f80ecdb4cb9f207c8e69f12000000100037000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) 12:35:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x2d, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x3, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) 12:35:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x42b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @gtp={{0xd, 0x1, 'gtp\x00'}, {0x14, 0x2, [{{0x8}, {0x8}}]}}}]}, 0x40}}, 0x0) [ 1270.670609][T19657] PF_BRIDGE: br_mdb_parse() with non-bridge 12:35:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b785bddcf97f3ff91a7d503d6659d20b8be13ae064c990a0026866c0c522be0bde8c973282ef1b4b8239feb685402ffe", 0x30) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet(0x2, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/86, 0x2e9) [ 1270.723051][ T23] kauditd_printk_skb: 8 callbacks suppressed [ 1270.723069][ T23] audit: type=1804 audit(1579178135.318:2096): pid=19656 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir717109081/syzkaller.I14yqc/1735/memory.events" dev="sda1" ino=17225 res=1 12:35:35 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xfffff01c}, {0x6}]}, 0x10) [ 1270.813337][T19659] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1270.869899][T19665] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1270.931318][ T23] audit: type=1800 audit(1579178135.318:2097): pid=19656 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=17225 res=0 [ 1270.957162][T19673] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1577077377 > max in inode 17225 12:35:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x2d, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x3, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) 12:35:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x42b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @gtp={{0xd, 0x1, 'gtp\x00'}, {0x14, 0x2, [{{0x8}, {0x8}}]}}}]}, 0x40}}, 0x0) [ 1271.043256][ T23] audit: type=1804 audit(1579178135.338:2098): pid=19656 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir717109081/syzkaller.I14yqc/1735/memory.events" dev="sda1" ino=17225 res=1 12:35:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b785bddcf97f3ff91a7d503d6659d20b8be13ae064c990a0026866c0c522be0bde8c973282ef1b4b8239feb685402ffe", 0x30) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet(0x2, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/86, 0x2e9) [ 1271.151688][T19675] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:35:35 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xfffff01c}, {0x6}]}, 0x10) 12:35:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x2d, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x3, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) 12:35:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b785bddcf97f3ff91a7d503d6659d20b8be13ae064c990a0026866c0c522be0bde8c973282ef1b4b8239feb685402ffe", 0x30) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet(0x2, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/86, 0x2e9) [ 1271.377020][T19689] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:35:36 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xfffff01c}, {0x6}]}, 0x10) [ 1271.457969][T19688] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 12:35:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x42b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @gtp={{0xd, 0x1, 'gtp\x00'}, {0x14, 0x2, [{{0x8}, {0x8}}]}}}]}, 0x40}}, 0x0) 12:35:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x2d, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x3, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) 12:35:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b785bddcf97f3ff91a7d503d6659d20b8be13ae064c990a0026866c0c522be0bde8c973282ef1b4b8239feb685402ffe", 0x30) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet(0x2, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/86, 0x2e9) [ 1271.623034][T19717] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1271.630382][T19716] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:35:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b785bddcf97f3ff91a7d503d6659d20b8be13ae064c990a0026866c0c522be0bde8c973282ef1b4b8239feb685402ffe", 0x30) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet(0x2, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/86, 0x2e9) 12:35:36 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xfffff01c}, {0x6}]}, 0x10) 12:35:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x42b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @gtp={{0xd, 0x1, 'gtp\x00'}, {0x14, 0x2, [{{0x8}, {0x8}}]}}}]}, 0x40}}, 0x0) 12:35:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x2d, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x3, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) [ 1271.913227][T19725] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 12:35:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b785bddcf97f3ff91a7d503d6659d20b8be13ae064c990a0026866c0c522be0bde8c973282ef1b4b8239feb685402ffe", 0x30) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet(0x2, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/86, 0x2e9) 12:35:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b785bddcf97f3ff91a7d503d6659d20b8be13ae064c990a0026866c0c522be0bde8c973282ef1b4b8239feb685402ffe", 0x30) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet(0x2, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/86, 0x2e9) 12:35:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="30000000050601080000000000000000000000040500010007000000050001000700000009000273797a32000000008f1d17809ff9a3fbce831dd824266e96dbdad79d3f76efa41243dce03825a87942defaf885a7818daa04837adab230091afc8e0ffefabce55e005c4516217948eb859492d5034c56e59608a1a0580c511ab213cac0da0370d18d4960b827feed754aa269d2e4a3ccab9ad085d060df8cdf98786af1258235e5338764b07bc319c3c7994d332ae971d452273b8e4878a5ef8b13b3f8c27b4ba2a0beb6f1a89deb6b3da3b661c12f4d77c0d1cd3ac793855f6120c4be517004d2331f434b56891576173ae6"], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x8) 12:35:36 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x215) sendto$inet(r1, &(0x7f00000012c0)="05268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 12:35:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b785bddcf97f3ff91a7d503d6659d20b8be13ae064c990a0026866c0c522be0bde8c973282ef1b4b8239feb685402ffe", 0x30) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet(0x2, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/86, 0x2e9) 12:35:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="30000000050601080000000000000000000000040500010007000000050001000700000009000273797a32000000008f1d17809ff9a3fbce831dd824266e96dbdad79d3f76efa41243dce03825a87942defaf885a7818daa04837adab230091afc8e0ffefabce55e005c4516217948eb859492d5034c56e59608a1a0580c511ab213cac0da0370d18d4960b827feed754aa269d2e4a3ccab9ad085d060df8cdf98786af1258235e5338764b07bc319c3c7994d332ae971d452273b8e4878a5ef8b13b3f8c27b4ba2a0beb6f1a89deb6b3da3b661c12f4d77c0d1cd3ac793855f6120c4be517004d2331f434b56891576173ae6"], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x8) 12:35:37 executing program 0: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000012c0)="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", 0xffb, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000022c0)='(', 0xffffffb4, 0x800, 0x0, 0x287) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xffc}], 0x1}, 0x400100) 12:35:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b785bddcf97f3ff91a7d503d6659d20b8be13ae064c990a0026866c0c522be0bde8c973282ef1b4b8239feb685402ffe", 0x30) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet(0x2, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/86, 0x2e9) 12:35:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000800cf7000000000000095000000000000007c41776586b2841fb71916411c22f945fb70fc4e982e61d68b61c1ba6e53657b8dc7c5bb72290946131bc6470051a39eab7f8651b8ca20a6e7fae8bc5e5c45d8cfc8c575b46ecea5a34655b9b5b14d09000000048d2e9ec9b5d29ab9e06bdb414497312320fd387df6c51cc11505e90fbda6"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0x13, 0x0, &(0x7f0000000200)="bc4f0c3f69ddb10d28d098f118fa995ee7ee2b", 0x0, 0x100}, 0x28) 12:35:37 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000003}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a08, 0x1700) 12:35:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="30000000050601080000000000000000000000040500010007000000050001000700000009000273797a32000000008f1d17809ff9a3fbce831dd824266e96dbdad79d3f76efa41243dce03825a87942defaf885a7818daa04837adab230091afc8e0ffefabce55e005c4516217948eb859492d5034c56e59608a1a0580c511ab213cac0da0370d18d4960b827feed754aa269d2e4a3ccab9ad085d060df8cdf98786af1258235e5338764b07bc319c3c7994d332ae971d452273b8e4878a5ef8b13b3f8c27b4ba2a0beb6f1a89deb6b3da3b661c12f4d77c0d1cd3ac793855f6120c4be517004d2331f434b56891576173ae6"], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x8) 12:35:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000800cf7000000000000095000000000000007c41776586b2841fb71916411c22f945fb70fc4e982e61d68b61c1ba6e53657b8dc7c5bb72290946131bc6470051a39eab7f8651b8ca20a6e7fae8bc5e5c45d8cfc8c575b46ecea5a34655b9b5b14d09000000048d2e9ec9b5d29ab9e06bdb414497312320fd387df6c51cc11505e90fbda6"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0x13, 0x0, &(0x7f0000000200)="bc4f0c3f69ddb10d28d098f118fa995ee7ee2b", 0x0, 0x100}, 0x28) [ 1272.778723][ T23] audit: type=1804 audit(1579178137.368:2099): pid=19784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir717109081/syzkaller.I14yqc/1739/memory.events" dev="sda1" ino=16502 res=1 [ 1272.858461][ T23] audit: type=1800 audit(1579178137.408:2100): pid=19784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16502 res=0 12:35:37 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000003}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a08, 0x1700) 12:35:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b785bddcf97f3ff91a7d503d6659d20b8be13ae064c990a0026866c0c522be0bde8c973282ef1b4b8239feb685402ffe", 0x30) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet(0x2, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/86, 0x2e9) [ 1272.898256][ T23] audit: type=1800 audit(1579178137.428:2101): pid=19789 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16502 res=0 12:35:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="30000000050601080000000000000000000000040500010007000000050001000700000009000273797a32000000008f1d17809ff9a3fbce831dd824266e96dbdad79d3f76efa41243dce03825a87942defaf885a7818daa04837adab230091afc8e0ffefabce55e005c4516217948eb859492d5034c56e59608a1a0580c511ab213cac0da0370d18d4960b827feed754aa269d2e4a3ccab9ad085d060df8cdf98786af1258235e5338764b07bc319c3c7994d332ae971d452273b8e4878a5ef8b13b3f8c27b4ba2a0beb6f1a89deb6b3da3b661c12f4d77c0d1cd3ac793855f6120c4be517004d2331f434b56891576173ae6"], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x8) [ 1273.136499][ T23] audit: type=1804 audit(1579178137.728:2102): pid=19797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir717109081/syzkaller.I14yqc/1740/memory.events" dev="sda1" ino=17204 res=1 [ 1273.216444][ T23] audit: type=1800 audit(1579178137.758:2103): pid=19797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=17204 res=0 12:35:37 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000800cf7000000000000095000000000000007c41776586b2841fb71916411c22f945fb70fc4e982e61d68b61c1ba6e53657b8dc7c5bb72290946131bc6470051a39eab7f8651b8ca20a6e7fae8bc5e5c45d8cfc8c575b46ecea5a34655b9b5b14d09000000048d2e9ec9b5d29ab9e06bdb414497312320fd387df6c51cc11505e90fbda6"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0x13, 0x0, &(0x7f0000000200)="bc4f0c3f69ddb10d28d098f118fa995ee7ee2b", 0x0, 0x100}, 0x28) 12:35:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000800cf7000000000000095000000000000007c41776586b2841fb71916411c22f945fb70fc4e982e61d68b61c1ba6e53657b8dc7c5bb72290946131bc6470051a39eab7f8651b8ca20a6e7fae8bc5e5c45d8cfc8c575b46ecea5a34655b9b5b14d09000000048d2e9ec9b5d29ab9e06bdb414497312320fd387df6c51cc11505e90fbda6"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0x13, 0x0, &(0x7f0000000200)="bc4f0c3f69ddb10d28d098f118fa995ee7ee2b", 0x0, 0x100}, 0x28) 12:35:37 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000003}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a08, 0x1700) [ 1273.480493][ T23] audit: type=1804 audit(1579178138.068:2104): pid=19816 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir717109081/syzkaller.I14yqc/1741/memory.events" dev="sda1" ino=17200 res=1 12:35:38 executing program 0: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000012c0)="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", 0xffb, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000022c0)='(', 0xffffffb4, 0x800, 0x0, 0x287) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xffc}], 0x1}, 0x400100) 12:35:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x2, [{}, {}]}, 0x48) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) 12:35:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x94, &(0x7f0000000c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010006000000000000000000000a4c000000090ac9df000000000000000000000000080005400000002a0900010073797a300000000008000a40000000000900020072797a3100000000080003400000001508000c40f000010000000000000000000000000a0000f58d10402cb53c9212c24e14329ddf6413f1921f1fb44f9a8dd171e87f0d378200644f0ee6b7372768ca35648446e01bbeece72b68f08451e0b27a2a3aa4fa4d0b4ae33101f2ef844df748eb5d5fc70e8ac401554b4f8ffd7f5ae37dd40dfbfd2120ecfd6c9ca72892265b849b626fc4a871a715735b6b3cd8f171"], 0x74}}, 0x0) 12:35:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000800cf7000000000000095000000000000007c41776586b2841fb71916411c22f945fb70fc4e982e61d68b61c1ba6e53657b8dc7c5bb72290946131bc6470051a39eab7f8651b8ca20a6e7fae8bc5e5c45d8cfc8c575b46ecea5a34655b9b5b14d09000000048d2e9ec9b5d29ab9e06bdb414497312320fd387df6c51cc11505e90fbda6"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0x13, 0x0, &(0x7f0000000200)="bc4f0c3f69ddb10d28d098f118fa995ee7ee2b", 0x0, 0x100}, 0x28) 12:35:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000800cf7000000000000095000000000000007c41776586b2841fb71916411c22f945fb70fc4e982e61d68b61c1ba6e53657b8dc7c5bb72290946131bc6470051a39eab7f8651b8ca20a6e7fae8bc5e5c45d8cfc8c575b46ecea5a34655b9b5b14d09000000048d2e9ec9b5d29ab9e06bdb414497312320fd387df6c51cc11505e90fbda6"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0x13, 0x0, &(0x7f0000000200)="bc4f0c3f69ddb10d28d098f118fa995ee7ee2b", 0x0, 0x100}, 0x28) [ 1273.546707][ T23] audit: type=1800 audit(1579178138.068:2105): pid=19816 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=17200 res=0 12:35:38 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000003}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a08, 0x1700) 12:35:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000800cf7000000000000095000000000000007c41776586b2841fb71916411c22f945fb70fc4e982e61d68b61c1ba6e53657b8dc7c5bb72290946131bc6470051a39eab7f8651b8ca20a6e7fae8bc5e5c45d8cfc8c575b46ecea5a34655b9b5b14d09000000048d2e9ec9b5d29ab9e06bdb414497312320fd387df6c51cc11505e90fbda6"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0x13, 0x0, &(0x7f0000000200)="bc4f0c3f69ddb10d28d098f118fa995ee7ee2b", 0x0, 0x100}, 0x28) 12:35:38 executing program 1: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000012c0)="862e2f66792f889eff93bedf6dc14fbb5a2b270209382521cf00bd5dd192f45ebb2d3656aa7d2db118c1c5a23f3a048d3eb30f0822434274f4b162e1474c3914fb732bdca1055334420dcab57de08c17959534b91556dbbd89f09ab0dcf026e395133d98bfcefb71ade9b5bc3504247948cead01382cfd9cba102d4bedbb0b2ba22bd411c8c4f6be2e8823e353e1042674ca22cc9417c8b3d08e4e2d5b9637022963ce5fc28072dbab19ec0e569fa1c0c3a4e9337423dfee462a64fa0752ab0db772f78af4bb11a7fbef321f6b2e9b64de572eac1dc2c2aa3ba98c3c0f455b211c00c1393d660ed41470aa789655f8a6f785f30b077a467eadbc34af99dd8ba4030f792f80f341419fb005806debc35c70dfa5b41b45923da7efbbeda51003af18201b882a657459962342fe18a68e1587434451500f358b1234889cb683b8050a2b1d222e209e68b7748863854419ff3815c8ea99574a7e5049ba18714e7197a136bf39d95ffa39fa2824a1ab51a447abfe7bbee785a65378e9a90960272ff919cf9db83de033949e63e3cf34db98901f1a9c9ba12f4e1e38a609830baf4d6b188408305600e32bbdc4fcf86f67df43c6a84f7abe5e7408932206116c02b63f4ad51e1c3e3f7a2f04f7f92fd3a3b200280b00243d142033522214ed5f025cbc8164cd9781388d0ef067de46c756f272ea611209d74ee770f073615965307e3fa5a7469cb5a68eef95fb036b7767360e2299fd3d67a850089c533244a5a94941a52a1097284be1da86d3c9169cfb6a17384f8983fc0237d35cf1ca19084dda4e1d3cbd0520fd7a45be921c49460ce366847f812ac53693bc85d75c40a1c2a19f2e677b421921f549110f2827d9c10acbc3c939c971fe80ca39b786f634a0b05f74e155253c1437bf143e8ce84365b46ead29d7bffc7f55274601452a1c6ef093044af63da0f464902b025c866498c7e3004d3d1e8731bd6d1b5774d8e8954a745604400f49b9d022f249de3c15907bff0ef7d757483cdc353f3143e7ebdece542cfc1dc8e933d24ebb760567cf6429d186a43162af49eb5e9d3e943addff581bd5b9c0d589492a938add82b8f806f141e38edbbbc09494d419f9f60bbd2374ed801923f2f8784f4cf8ce729e73410e2899d4d62d59ebf51d831210d85cf71c8617f989c6e90bd74c44076a606f01f4d1d31148c47f667c2702f242b526d1b0e775feaf021d0678326c8a58c92b651e117fd31c9687ac5e9d39cdfcce38dd7122ebde51632fe55817ee7cb59f9cc2b637a3b932a63571a049f39cda426cfc6abf9aca4c06df9ae80d9cce64ca6f356e28a9cd348f94ea73b4d9e61bcdd5d52f6919c086167d816bb79640f8202a8ddcf573d2c22894ef0c480b9b523f63458a95ceabb014387bd07a98220177c3836fed6ec898bef837510bf5c5fa11171ccf42558ed487639274a822993604a2bc421fc425347e33fe52beb590efeebaaf463b1702ab34fa3ac399cc1328c9ae70239df9803d600618aca26e0cbbd1a0cffe8f8c676c5866e6f9e5846259d82e4e6a07e82a036015d17bc7c0a560cf91ed4099791aaefd6a0e551123065eba1d5ce0d280733c16aa6e0f14869fcffe7375a7c43c906b45e26886e47102e499c9a2f4a97275624e6666b9b409b896bded7610d47460be53a3afb75fdc10e5204f5062ef3e1cf5113c72566de4f80f068c10d59c90250f4eb08a3485c3020ef48fdfa0f332528af815fd4ca56f1c362cc1daed51d7c9f8fe3dcbae2186978396a418b437bea65da58fcda3177bdd4d1de6b3177438650538b25cc77d0e514c5ea9df00d08f93ad5bb92000900097721f99ed31982405347d380420440894cd057e35ae5533ee5af356d76f03cb0ffb13a87dc4509a17492794d967681974748a36caa08434bec91ba252449624199c36d7876a3fc0a8008daa406405a5435e58d6822f242855d56e92ffe36f0a1a111bdd914a60eca465358ffabb07e2f83d423f819d409913bec430d7850af781db4090e6290ca2fb3c4b593db3fdbc731905bfe148e4e5bc253eb920d7b9521fc50cf20037d8eeed1e1317b4a5c3f73dc23a6bab225470adbc96fb0f276e52c0d046d100018cd284b6b9de6e153a2124bbd3ef7711900b0a702d70de15a2bd61daef920fd74e020aac4a477c9a40e5e0a8bc5354dcc1416df59a232510a163291f2133d9481a9016aa2add24d896d1f9b89cad76e3a56ae62ec96d454c2cdf5bd3304a08ca7d01e302926f27510826cc87be97186a331832d5415ee6e55c2e13858ba7050cf61308462cae16fa67305b1d3ef219a72f65f527338cfcff1a95943118071dbe4626d36fd0a95698b08333e3c08b012f44e129056c4d3c9c29139ecade113e112aa8056b24ab2abd0a6c5059098ffbed1136a65c511cd40574a31c43abf2ff7bc2fe93ba904c0f31fbbfb0d9e369d2d3b74b2a04c88226c92b63c63b35b013705ee4dbf29eff81f4987137599ae9c6a9740134d31c2098221ef3b7e2a94aff4b85f0c95d14dc273df1b2a3822a3ff5fe156af71ce9bd9ee97f39f4e634cd28f16de650bca52458aad4a4711eae00d4cc7b6d1b0fc02829ca47b2072679779ac8ba6f62e56c941b66d3c463f17848ff4089236c909620133ecde673ea6e72af8ca3981e6a889e2664f3ae7a712f6ba8d59c89c064ff4daea7fbfea37bb72c23b2cb3499725f37ac4108ae6399b04db672f13581c7c5a8195964c07e478c3d5051c95b2b519946b5a5b59e882900a8b2c245e972210d76f0c0e12309863091fa3aadba3634069280d9aab701751a2e2223a317d4024c8f307f3c15d0cbb774b333bf5cb15f93c33d2eac24a0097bb64d540971a2a02376858ceb1a4c78ea8012d24c6f3e7f2c5ad495de910cbda18a93e4304216071734b4e08f1078af752a76cded03890b339e6361e1bcfb2f51dfef7d611ba2e7b7b54cc6fd9575b8f0ae02619e0023d4ed2e3d63eb6c6edb15f0892ad3c4df8f564aa9be24359f528487204d4294d0b6d812ba5324ad8e303ec24f70cd108eb88daeaec8c81dcd9ba509b3c266b234eb4124254578f4b63f282e0fc91db26263dfa584d920638293e4b9183373d5381336ecfa227f31473ddfa4a88369fb306cb07f2b12d3c92314d005b4a9d64e2f9ed0247158f13d4147794a3829a0a2e16ac002929a6f3fe91a7d37ec684a7787a5aba328e0026ff89157b8a3f815e9611eadd05f67424aee7e1ab9c878fc0fddc74c4d348ff83c735607e56d2408f2cb909c005f4839fbd5b8b0a10655e2c4fca6542765af9f3fea5b1848fd2e181807528d5a688ec4a7f730df644f4e613d0e41e639a9e53834ee0fa1b6577663d3d340f585515b57a34f1725153b0e1b9d21f36c7d889b70c7b7c992798635b83ab0ba7476fc3a8c1993c2fd66b3bd571dcd34dde658836c3a3b7c9c7ad62e2f81c1f4136bee6df8801b30b7c2f7c9388098cff7fb0b589e8355fadce3faa157df66cf34492bc708f31bb6b08e304b1c8766b90bd6e31fc04d3b537f79db513297b22fec7fcc6c5694b8f9739dfc045d391541a26d449a49d2d9996833aade9ecb3e4c4dc4fc8ca081b784cea7096d53403afa6463751505ca74ee27cd7b0d616e31ea3d3c0e15b301c3a4e801201bdf3f26d1221dda0aff3a70f0e6d2c5aa6db6c6493684a6a2c4700ba1d0cc7bbc8aca789b15ca8814b365b072e72db859bf04de31b76bc594ff85add990b488a4e6a152ff9bc91b30ed6361f1a2b8f96c5131a53927215e18ace8772cf4084773394146e459d7d8ddf68848e5a2ede315d8fa0484e92aac5618e1f22c2a9edb752e5356af2250cfdada665b302040eccb8e1710ee19a1b9308d3dd6da82fc313d3528963ee1ee9d4f7597235a7800fffd5caa40f467ba9fab3c8ee8e15c323b42036782f45312c445610dd4e02783661ab7c09df5e6274664fecb66be5380661db3d6df743947e77cbde8bf9629762b736984adea7a907648df29de44f4dc76525c910d010fae940053f5493cee202bc0bec0aae7d4b5b74a4ae855ed28d33b0f21f45b72ec5e65a911bd02635974c490a5ece8266c7532cb5fa1e4cb2bb0a6b5689ccb2a7fecfbbdd173dcb4bffdd89196b131ee00fa11552bc31c1192a80ddc304dd8fa608dd0fe5896449075f1375f8c4193d33ec1669c85edb9284af23b4553e63bebbd920fe58b07f193e282153f4802944b3573ac267e297e80465c4f0868b00a7c6ca23c2af7440768540932ea78e6e20bb5dd292968095a21c02cbd561b29de1edabf3d0ce5780a845b33616bc3c55b955f4180bcc57c3d8ba21f4c9e9a4f8f94f0f27fe5e854c642a24d22befd1aa513be640fef70d99e702559c248fbcf3db8c15eb036951a7c5dbecf2da9e90ec0f980db1beb940beebddaeb2588fad3024c541850011c2382bd20d2b1d9da5f40a937e9eb052bc842d00a63e118d1dfe64d89e18a3795d38f0b99a7be08239a8709678e02afbf9417c4b6e019b8d1bd83540bda0511909bb302e457537b92f7970e7f062f956f6338145df1aec22a04dca89ec7d519013560a156034bfb4a3117f35682270f6a38e181486b26fbe09b012f1551a39a89df1a213940c9a0390ee9329dcabae9126f71fb719b7d6b2bbeca3be28dbb1fb2b1effc0ea441955120aec848871655eed8a4342337a890bf1a757de62e1c5a2321ad5ecc8feadab6aa3ea936aa220d23bf2f493fd48b58e6945887025bb484869433177024571ef33cc4a4726009ecc57efbd990f91131106b02130c45207df969eb16404005dc4997c8e8749b7d4fcd83e1d63d87f064b0b9d47af01e66a9eeeb5f6b4736d74a9c7eca61deff296a60741883e710f91a99309b96b7fc8e55a408d105e5e1a0d7787ba55809c3244ffae589dbd52066746fee69846ce4b0415271c69288218153ae122a491dd09235bae5018c51fcb8b497155c97df5240f88346eda07f21fcbdad128a012a26a6cf5da6f1adca471cfaee11410e10e6863a2ab3085f5e0849bf6ec912805700e6eda9fb09adbf9108fc4929400d6bda39ee4aea957b8d0c6b5a586ca15ddf6b86b73876f1925366abf193549a84a2a2f4ba1b97538bc127ab4b73d41a522b27835271be033ec89f0d652b851c8ee0b5f4432e7b7348d15a9e64af6def64cf02570cf165d5f66c0161558c01e6fa37f58e358ddf9f2cd92cb9dbf48066a393c584246046ed7e55cc93de000dd6828c5b84c4097ed31ada368bbf8e36bf85ddd2d65315b9e3285a2a1c71d3e8236092c6abf00a6a9bab7bc8f9705ac541737da2aaae87f941d4b097a06d57eadb0a9541d1f66a3a5333945fb42aa80728084af19b330f05db4e1f1fc325e101ff8d9a0ba38098d9ce7b306696dc2f38366b11a8d6051dc2aff1851f8750ef033875b86b5dd79b6b250d8a682fd0d2622b756e0c303c394534c6938062ee8167d7da3e61b4f2dd34568c93837bfc952dde7a9fc3db3584bcd16174f3c575055ce78ac426991ecfddeac10804829a204a38ce7dddc49985c3cc93f699a2267b055bc70804268eb58224ef6ceae89071e62507a895c11e206895496b836263fd01a325d2dd0458afb82c82d7dccfef9285946ab6a3cca81c28710fde7ea8ecc87afb3d80b762d06446ca4e2b6e37619250e18c4ca906ecf5e7b43373643c94eea992c45553df319eecaafba82a88bed301d8c769008807cdb5d6d1fef63db45413689c21ced9ab2d2a9f0ceab5d7bfb437a5085fa0f08521705249", 0xffb, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000022c0)='(', 0xffffffb4, 0x800, 0x0, 0x287) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xffc}], 0x1}, 0x400100) 12:35:38 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000012c0)="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", 0xffb, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000022c0)='(', 0xffffffb4, 0x800, 0x0, 0x287) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xffc}], 0x1}, 0x400100) 12:35:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x50, 0x1, 0x2, 0xd1b1ecada5a7d9fd, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x3c, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x8}}]}]}, 0x50}}, 0x0) 12:35:38 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 12:35:38 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) [ 1274.079172][T19854] validate_nla: 3 callbacks suppressed [ 1274.079182][T19854] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:35:39 executing program 0: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000012c0)="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", 0xffb, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000022c0)='(', 0xffffffb4, 0x800, 0x0, 0x287) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xffc}], 0x1}, 0x400100) 12:35:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x50, 0x1, 0x2, 0xd1b1ecada5a7d9fd, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x3c, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x8}}]}]}, 0x50}}, 0x0) 12:35:39 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 12:35:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x2, [{}, {}]}, 0x48) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) [ 1274.540427][T19866] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:35:39 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 12:35:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x50, 0x1, 0x2, 0xd1b1ecada5a7d9fd, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x3c, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x8}}]}]}, 0x50}}, 0x0) 12:35:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x2, [{}, {}]}, 0x48) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) 12:35:39 executing program 1: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000012c0)="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", 0xffb, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000022c0)='(', 0xffffffb4, 0x800, 0x0, 0x287) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xffc}], 0x1}, 0x400100) 12:35:39 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000012c0)="862e2f66792f889eff93bedf6dc14fbb5a2b270209382521cf00bd5dd192f45ebb2d3656aa7d2db118c1c5a23f3a048d3eb30f0822434274f4b162e1474c3914fb732bdca1055334420dcab57de08c17959534b91556dbbd89f09ab0dcf026e395133d98bfcefb71ade9b5bc3504247948cead01382cfd9cba102d4bedbb0b2ba22bd411c8c4f6be2e8823e353e1042674ca22cc9417c8b3d08e4e2d5b9637022963ce5fc28072dbab19ec0e569fa1c0c3a4e9337423dfee462a64fa0752ab0db772f78af4bb11a7fbef321f6b2e9b64de572eac1dc2c2aa3ba98c3c0f455b211c00c1393d660ed41470aa789655f8a6f785f30b077a467eadbc34af99dd8ba4030f792f80f341419fb005806debc35c70dfa5b41b45923da7efbbeda51003af18201b882a657459962342fe18a68e1587434451500f358b1234889cb683b8050a2b1d222e209e68b7748863854419ff3815c8ea99574a7e5049ba18714e7197a136bf39d95ffa39fa2824a1ab51a447abfe7bbee785a65378e9a90960272ff919cf9db83de033949e63e3cf34db98901f1a9c9ba12f4e1e38a609830baf4d6b188408305600e32bbdc4fcf86f67df43c6a84f7abe5e7408932206116c02b63f4ad51e1c3e3f7a2f04f7f92fd3a3b200280b00243d142033522214ed5f025cbc8164cd9781388d0ef067de46c756f272ea611209d74ee770f073615965307e3fa5a7469cb5a68eef95fb036b7767360e2299fd3d67a850089c533244a5a94941a52a1097284be1da86d3c9169cfb6a17384f8983fc0237d35cf1ca19084dda4e1d3cbd0520fd7a45be921c49460ce366847f812ac53693bc85d75c40a1c2a19f2e677b421921f549110f2827d9c10acbc3c939c971fe80ca39b786f634a0b05f74e155253c1437bf143e8ce84365b46ead29d7bffc7f55274601452a1c6ef093044af63da0f464902b025c866498c7e3004d3d1e8731bd6d1b5774d8e8954a745604400f49b9d022f249de3c15907bff0ef7d757483cdc353f3143e7ebdece542cfc1dc8e933d24ebb760567cf6429d186a43162af49eb5e9d3e943addff581bd5b9c0d589492a938add82b8f806f141e38edbbbc09494d419f9f60bbd2374ed801923f2f8784f4cf8ce729e73410e2899d4d62d59ebf51d831210d85cf71c8617f989c6e90bd74c44076a606f01f4d1d31148c47f667c2702f242b526d1b0e775feaf021d0678326c8a58c92b651e117fd31c9687ac5e9d39cdfcce38dd7122ebde51632fe55817ee7cb59f9cc2b637a3b932a63571a049f39cda426cfc6abf9aca4c06df9ae80d9cce64ca6f356e28a9cd348f94ea73b4d9e61bcdd5d52f6919c086167d816bb79640f8202a8ddcf573d2c22894ef0c480b9b523f63458a95ceabb014387bd07a98220177c3836fed6ec898bef837510bf5c5fa11171ccf42558ed487639274a822993604a2bc421fc425347e33fe52beb590efeebaaf463b1702ab34fa3ac399cc1328c9ae70239df9803d600618aca26e0cbbd1a0cffe8f8c676c5866e6f9e5846259d82e4e6a07e82a036015d17bc7c0a560cf91ed4099791aaefd6a0e551123065eba1d5ce0d280733c16aa6e0f14869fcffe7375a7c43c906b45e26886e47102e499c9a2f4a97275624e6666b9b409b896bded7610d47460be53a3afb75fdc10e5204f5062ef3e1cf5113c72566de4f80f068c10d59c90250f4eb08a3485c3020ef48fdfa0f332528af815fd4ca56f1c362cc1daed51d7c9f8fe3dcbae2186978396a418b437bea65da58fcda3177bdd4d1de6b3177438650538b25cc77d0e514c5ea9df00d08f93ad5bb92000900097721f99ed31982405347d380420440894cd057e35ae5533ee5af356d76f03cb0ffb13a87dc4509a17492794d967681974748a36caa08434bec91ba252449624199c36d7876a3fc0a8008daa406405a5435e58d6822f242855d56e92ffe36f0a1a111bdd914a60eca465358ffabb07e2f83d423f819d409913bec430d7850af781db4090e6290ca2fb3c4b593db3fdbc731905bfe148e4e5bc253eb920d7b9521fc50cf20037d8eeed1e1317b4a5c3f73dc23a6bab225470adbc96fb0f276e52c0d046d100018cd284b6b9de6e153a2124bbd3ef7711900b0a702d70de15a2bd61daef920fd74e020aac4a477c9a40e5e0a8bc5354dcc1416df59a232510a163291f2133d9481a9016aa2add24d896d1f9b89cad76e3a56ae62ec96d454c2cdf5bd3304a08ca7d01e302926f27510826cc87be97186a331832d5415ee6e55c2e13858ba7050cf61308462cae16fa67305b1d3ef219a72f65f527338cfcff1a95943118071dbe4626d36fd0a95698b08333e3c08b012f44e129056c4d3c9c29139ecade113e112aa8056b24ab2abd0a6c5059098ffbed1136a65c511cd40574a31c43abf2ff7bc2fe93ba904c0f31fbbfb0d9e369d2d3b74b2a04c88226c92b63c63b35b013705ee4dbf29eff81f4987137599ae9c6a9740134d31c2098221ef3b7e2a94aff4b85f0c95d14dc273df1b2a3822a3ff5fe156af71ce9bd9ee97f39f4e634cd28f16de650bca52458aad4a4711eae00d4cc7b6d1b0fc02829ca47b2072679779ac8ba6f62e56c941b66d3c463f17848ff4089236c909620133ecde673ea6e72af8ca3981e6a889e2664f3ae7a712f6ba8d59c89c064ff4daea7fbfea37bb72c23b2cb3499725f37ac4108ae6399b04db672f13581c7c5a8195964c07e478c3d5051c95b2b519946b5a5b59e882900a8b2c245e972210d76f0c0e12309863091fa3aadba3634069280d9aab701751a2e2223a317d4024c8f307f3c15d0cbb774b333bf5cb15f93c33d2eac24a0097bb64d540971a2a02376858ceb1a4c78ea8012d24c6f3e7f2c5ad495de910cbda18a93e4304216071734b4e08f1078af752a76cded03890b339e6361e1bcfb2f51dfef7d611ba2e7b7b54cc6fd9575b8f0ae02619e0023d4ed2e3d63eb6c6edb15f0892ad3c4df8f564aa9be24359f528487204d4294d0b6d812ba5324ad8e303ec24f70cd108eb88daeaec8c81dcd9ba509b3c266b234eb4124254578f4b63f282e0fc91db26263dfa584d920638293e4b9183373d5381336ecfa227f31473ddfa4a88369fb306cb07f2b12d3c92314d005b4a9d64e2f9ed0247158f13d4147794a3829a0a2e16ac002929a6f3fe91a7d37ec684a7787a5aba328e0026ff89157b8a3f815e9611eadd05f67424aee7e1ab9c878fc0fddc74c4d348ff83c735607e56d2408f2cb909c005f4839fbd5b8b0a10655e2c4fca6542765af9f3fea5b1848fd2e181807528d5a688ec4a7f730df644f4e613d0e41e639a9e53834ee0fa1b6577663d3d340f585515b57a34f1725153b0e1b9d21f36c7d889b70c7b7c992798635b83ab0ba7476fc3a8c1993c2fd66b3bd571dcd34dde658836c3a3b7c9c7ad62e2f81c1f4136bee6df8801b30b7c2f7c9388098cff7fb0b589e8355fadce3faa157df66cf34492bc708f31bb6b08e304b1c8766b90bd6e31fc04d3b537f79db513297b22fec7fcc6c5694b8f9739dfc045d391541a26d449a49d2d9996833aade9ecb3e4c4dc4fc8ca081b784cea7096d53403afa6463751505ca74ee27cd7b0d616e31ea3d3c0e15b301c3a4e801201bdf3f26d1221dda0aff3a70f0e6d2c5aa6db6c6493684a6a2c4700ba1d0cc7bbc8aca789b15ca8814b365b072e72db859bf04de31b76bc594ff85add990b488a4e6a152ff9bc91b30ed6361f1a2b8f96c5131a53927215e18ace8772cf4084773394146e459d7d8ddf68848e5a2ede315d8fa0484e92aac5618e1f22c2a9edb752e5356af2250cfdada665b302040eccb8e1710ee19a1b9308d3dd6da82fc313d3528963ee1ee9d4f7597235a7800fffd5caa40f467ba9fab3c8ee8e15c323b42036782f45312c445610dd4e02783661ab7c09df5e6274664fecb66be5380661db3d6df743947e77cbde8bf9629762b736984adea7a907648df29de44f4dc76525c910d010fae940053f5493cee202bc0bec0aae7d4b5b74a4ae855ed28d33b0f21f45b72ec5e65a911bd02635974c490a5ece8266c7532cb5fa1e4cb2bb0a6b5689ccb2a7fecfbbdd173dcb4bffdd89196b131ee00fa11552bc31c1192a80ddc304dd8fa608dd0fe5896449075f1375f8c4193d33ec1669c85edb9284af23b4553e63bebbd920fe58b07f193e282153f4802944b3573ac267e297e80465c4f0868b00a7c6ca23c2af7440768540932ea78e6e20bb5dd292968095a21c02cbd561b29de1edabf3d0ce5780a845b33616bc3c55b955f4180bcc57c3d8ba21f4c9e9a4f8f94f0f27fe5e854c642a24d22befd1aa513be640fef70d99e702559c248fbcf3db8c15eb036951a7c5dbecf2da9e90ec0f980db1beb940beebddaeb2588fad3024c541850011c2382bd20d2b1d9da5f40a937e9eb052bc842d00a63e118d1dfe64d89e18a3795d38f0b99a7be08239a8709678e02afbf9417c4b6e019b8d1bd83540bda0511909bb302e457537b92f7970e7f062f956f6338145df1aec22a04dca89ec7d519013560a156034bfb4a3117f35682270f6a38e181486b26fbe09b012f1551a39a89df1a213940c9a0390ee9329dcabae9126f71fb719b7d6b2bbeca3be28dbb1fb2b1effc0ea441955120aec848871655eed8a4342337a890bf1a757de62e1c5a2321ad5ecc8feadab6aa3ea936aa220d23bf2f493fd48b58e6945887025bb484869433177024571ef33cc4a4726009ecc57efbd990f91131106b02130c45207df969eb16404005dc4997c8e8749b7d4fcd83e1d63d87f064b0b9d47af01e66a9eeeb5f6b4736d74a9c7eca61deff296a60741883e710f91a99309b96b7fc8e55a408d105e5e1a0d7787ba55809c3244ffae589dbd52066746fee69846ce4b0415271c69288218153ae122a491dd09235bae5018c51fcb8b497155c97df5240f88346eda07f21fcbdad128a012a26a6cf5da6f1adca471cfaee11410e10e6863a2ab3085f5e0849bf6ec912805700e6eda9fb09adbf9108fc4929400d6bda39ee4aea957b8d0c6b5a586ca15ddf6b86b73876f1925366abf193549a84a2a2f4ba1b97538bc127ab4b73d41a522b27835271be033ec89f0d652b851c8ee0b5f4432e7b7348d15a9e64af6def64cf02570cf165d5f66c0161558c01e6fa37f58e358ddf9f2cd92cb9dbf48066a393c584246046ed7e55cc93de000dd6828c5b84c4097ed31ada368bbf8e36bf85ddd2d65315b9e3285a2a1c71d3e8236092c6abf00a6a9bab7bc8f9705ac541737da2aaae87f941d4b097a06d57eadb0a9541d1f66a3a5333945fb42aa80728084af19b330f05db4e1f1fc325e101ff8d9a0ba38098d9ce7b306696dc2f38366b11a8d6051dc2aff1851f8750ef033875b86b5dd79b6b250d8a682fd0d2622b756e0c303c394534c6938062ee8167d7da3e61b4f2dd34568c93837bfc952dde7a9fc3db3584bcd16174f3c575055ce78ac426991ecfddeac10804829a204a38ce7dddc49985c3cc93f699a2267b055bc70804268eb58224ef6ceae89071e62507a895c11e206895496b836263fd01a325d2dd0458afb82c82d7dccfef9285946ab6a3cca81c28710fde7ea8ecc87afb3d80b762d06446ca4e2b6e37619250e18c4ca906ecf5e7b43373643c94eea992c45553df319eecaafba82a88bed301d8c769008807cdb5d6d1fef63db45413689c21ced9ab2d2a9f0ceab5d7bfb437a5085fa0f08521705249", 0xffb, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000022c0)='(', 0xffffffb4, 0x800, 0x0, 0x287) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xffc}], 0x1}, 0x400100) [ 1274.813234][T19879] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:35:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x50, 0x1, 0x2, 0xd1b1ecada5a7d9fd, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x3c, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x8}}]}]}, 0x50}}, 0x0) [ 1275.022013][T19891] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:35:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x2, [{}, {}]}, 0x48) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) 12:35:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x2, [{}, {}]}, 0x48) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) 12:35:40 executing program 0: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000012c0)="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", 0xffb, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000022c0)='(', 0xffffffb4, 0x800, 0x0, 0x287) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xffc}], 0x1}, 0x400100) 12:35:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x2, [{}, {}]}, 0x48) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) 12:35:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x2, [{}, {}]}, 0x48) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) 12:35:40 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000012c0)="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", 0xffb, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000022c0)='(', 0xffffffb4, 0x800, 0x0, 0x287) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xffc}], 0x1}, 0x400100) 12:35:40 executing program 1: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000012c0)="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", 0xffb, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000022c0)='(', 0xffffffb4, 0x800, 0x0, 0x287) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xffc}], 0x1}, 0x400100) 12:35:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x2, [{}, {}]}, 0x48) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) 12:35:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x2, [{}, {}]}, 0x48) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) 12:35:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x2, [{}, {}]}, 0x48) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) 12:35:41 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 12:35:41 executing program 5: socket(0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000001c0), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYRES64=0x0, @ANYBLOB="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", @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC], 0x7c774d39) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 12:35:41 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 12:35:41 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 12:35:41 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r2 = accept$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f000001c0c0)=""/4096, 0x1000}], 0x2}, 0x2}], 0x1, 0x5c87e5a3fe1748bb, &(0x7f0000001a00)) sendto$packet(r2, &(0x7f0000000240)="44b366a242fb5e814da791ebaa98d48468e2cdda47fffa92a807a6f785e1360e970958a716ee3cd89800f219587f5b7c083b07df59c24444edf8219c726dddb626c4", 0x42, 0x200c4084, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0xff, 0x6, @link_local}, 0x14) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x1, 0x3, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$FS_IOC_RESVSP(r5, 0x40086602, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x20, 0x1, 0x0, 0x4, 0xff, 0x2, 0x6, {0x0, @in={{0x2, 0x4e20, @empty}}, 0x4, 0x1, 0x8, 0xeaf, 0xfff}}, &(0x7f00000003c0)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000400)={r6, @in={{0x2, 0x4e24, @remote}}, 0x3f, 0x94a}, 0x90) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, 0x0, &(0x7f0000000040)) r8 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007f6800fe01b2a4a280b9808ff250021b64010000000039000900350040020600000019001540030000000000228359d49a4400009b84136ef75afb83de4411001600c43ab8220000060cac4fab91d4", 0x55}], 0x1}, 0x0) accept(r8, &(0x7f0000000f80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000001000)=0x80) 12:35:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x200, "218c86ee2a4d6c523333a272f6580ca00ebba0e56ff84c0bb758a78bd65e553a4abd479fa01e21cf8f46f59803bffe0747d49547c5a6c47bae1c3eea4735b57eb0d0d74e714eb1a11c3e3a831bcd00b1273c094bfc2306f60f44666633c0240876bc3a3b16351ddf41267b876821ddee9b4e9d92fcca5ddd6ef004e8366a79504c7837c600a1c11392fd7a5d231deea1c004ee2e1520fbe8c4770107b2cfcc0c6f350365a58c37d7ed7896a7b380705e633c2f50923097a13d49d8bef3ca3d4b0d761b57387667d0de6ba958e15367acc37f4a98598e60272bebad821e575655883b851e8e29775a7ad952eb600db48083fa44e152ed14dbc7d2f2054b535cdb18f2443930f00e522dd0f3297e5bc210ac5f0f2f1bbc18ee47b26029fb437e22321516d87d881b6c847eb91416f09f23351d3cfa97b8c4142041b2a712e72da9cafc96dbfc3b6d15fb4488cbefbd560bd0ecadb134b95138f5e8431aa2ecacd84e19fe0d84ab5d7b05ab51059bd0060e821da67b007c0f0e1925a44b20ac2d590098c8df32aff7709c36eab5daf712e6fdc18150ad94c5ff4191896f7bb25059c8a16cd71d7c1795ce34967985222a281f19d3e8e83f8ef318a19b5b53fb79d64f69244c2be8fc56be07964d320776d4c6fb48077601ad180fb43bc7a091414282948ef17bb4a53a64d957c8593df0e436a98ce152ec555d5a93b3856da74405"}, &(0x7f0000000000)=0x266) 12:35:41 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000440)) 12:35:41 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000005c0), &(0x7f0000000600)=0x4) 12:35:41 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000440)) 12:35:42 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r2 = accept$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f000001c0c0)=""/4096, 0x1000}], 0x2}, 0x2}], 0x1, 0x5c87e5a3fe1748bb, &(0x7f0000001a00)) sendto$packet(r2, &(0x7f0000000240)="44b366a242fb5e814da791ebaa98d48468e2cdda47fffa92a807a6f785e1360e970958a716ee3cd89800f219587f5b7c083b07df59c24444edf8219c726dddb626c4", 0x42, 0x200c4084, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0xff, 0x6, @link_local}, 0x14) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x1, 0x3, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$FS_IOC_RESVSP(r5, 0x40086602, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x20, 0x1, 0x0, 0x4, 0xff, 0x2, 0x6, {0x0, @in={{0x2, 0x4e20, @empty}}, 0x4, 0x1, 0x8, 0xeaf, 0xfff}}, &(0x7f00000003c0)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000400)={r6, @in={{0x2, 0x4e24, @remote}}, 0x3f, 0x94a}, 0x90) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, 0x0, &(0x7f0000000040)) r8 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007f6800fe01b2a4a280b9808ff250021b64010000000039000900350040020600000019001540030000000000228359d49a4400009b84136ef75afb83de4411001600c43ab8220000060cac4fab91d4", 0x55}], 0x1}, 0x0) accept(r8, &(0x7f0000000f80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000001000)=0x80) 12:35:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a010000000000000000000000000009000100c9ed90c50465e88f2c000000120a0100000000000000000000000000040004800900020073797a30000000000800034000000000140000001100000000000000000000000000000ae44c00fdfc283aa5"], 0x74}}, 0x0) 12:35:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)=ANY=[@ANYBLOB="6669ff74657200000000000000000000000000000000000000000000000000000400000004001000080400008f2892065201a457010801000010020000100200002003000020"], 0x1) 12:35:42 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000440)) 12:35:42 executing program 5: socket(0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000001c0), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYRES64=0x0, @ANYBLOB="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", @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC], 0x7c774d39) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 12:35:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a010000000000000000000000000009000100c9ed90c50465e88f2c000000120a0100000000000000000000000000040004800900020073797a30000000000800034000000000140000001100000000000000000000000000000ae44c00fdfc283aa5"], 0x74}}, 0x0) 12:35:42 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000440)) 12:35:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)=ANY=[@ANYBLOB="6669ff74657200000000000000000000000000000000000000000000000000000400000004001000080400008f2892065201a457010801000010020000100200002003000020"], 0x1) 12:35:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x200, "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"}, &(0x7f0000000000)=0x266) 12:35:42 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r2 = accept$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f000001c0c0)=""/4096, 0x1000}], 0x2}, 0x2}], 0x1, 0x5c87e5a3fe1748bb, &(0x7f0000001a00)) sendto$packet(r2, &(0x7f0000000240)="44b366a242fb5e814da791ebaa98d48468e2cdda47fffa92a807a6f785e1360e970958a716ee3cd89800f219587f5b7c083b07df59c24444edf8219c726dddb626c4", 0x42, 0x200c4084, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0xff, 0x6, @link_local}, 0x14) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x1, 0x3, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$FS_IOC_RESVSP(r5, 0x40086602, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x20, 0x1, 0x0, 0x4, 0xff, 0x2, 0x6, {0x0, @in={{0x2, 0x4e20, @empty}}, 0x4, 0x1, 0x8, 0xeaf, 0xfff}}, &(0x7f00000003c0)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000400)={r6, @in={{0x2, 0x4e24, @remote}}, 0x3f, 0x94a}, 0x90) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, 0x0, &(0x7f0000000040)) r8 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007f6800fe01b2a4a280b9808ff250021b64010000000039000900350040020600000019001540030000000000228359d49a4400009b84136ef75afb83de4411001600c43ab8220000060cac4fab91d4", 0x55}], 0x1}, 0x0) accept(r8, &(0x7f0000000f80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000001000)=0x80) 12:35:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a010000000000000000000000000009000100c9ed90c50465e88f2c000000120a0100000000000000000000000000040004800900020073797a30000000000800034000000000140000001100000000000000000000000000000ae44c00fdfc283aa5"], 0x74}}, 0x0) 12:35:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)=ANY=[@ANYBLOB="6669ff74657200000000000000000000000000000000000000000000000000000400000004001000080400008f2892065201a457010801000010020000100200002003000020"], 0x1) 12:35:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x200, "218c86ee2a4d6c523333a272f6580ca00ebba0e56ff84c0bb758a78bd65e553a4abd479fa01e21cf8f46f59803bffe0747d49547c5a6c47bae1c3eea4735b57eb0d0d74e714eb1a11c3e3a831bcd00b1273c094bfc2306f60f44666633c0240876bc3a3b16351ddf41267b876821ddee9b4e9d92fcca5ddd6ef004e8366a79504c7837c600a1c11392fd7a5d231deea1c004ee2e1520fbe8c4770107b2cfcc0c6f350365a58c37d7ed7896a7b380705e633c2f50923097a13d49d8bef3ca3d4b0d761b57387667d0de6ba958e15367acc37f4a98598e60272bebad821e575655883b851e8e29775a7ad952eb600db48083fa44e152ed14dbc7d2f2054b535cdb18f2443930f00e522dd0f3297e5bc210ac5f0f2f1bbc18ee47b26029fb437e22321516d87d881b6c847eb91416f09f23351d3cfa97b8c4142041b2a712e72da9cafc96dbfc3b6d15fb4488cbefbd560bd0ecadb134b95138f5e8431aa2ecacd84e19fe0d84ab5d7b05ab51059bd0060e821da67b007c0f0e1925a44b20ac2d590098c8df32aff7709c36eab5daf712e6fdc18150ad94c5ff4191896f7bb25059c8a16cd71d7c1795ce34967985222a281f19d3e8e83f8ef318a19b5b53fb79d64f69244c2be8fc56be07964d320776d4c6fb48077601ad180fb43bc7a091414282948ef17bb4a53a64d957c8593df0e436a98ce152ec555d5a93b3856da74405"}, &(0x7f0000000000)=0x266) 12:35:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a010000000000000000000000000009000100c9ed90c50465e88f2c000000120a0100000000000000000000000000040004800900020073797a30000000000800034000000000140000001100000000000000000000000000000ae44c00fdfc283aa5"], 0x74}}, 0x0) 12:35:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)=ANY=[@ANYBLOB="6669ff74657200000000000000000000000000000000000000000000000000000400000004001000080400008f2892065201a457010801000010020000100200002003000020"], 0x1) 12:35:43 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r2 = accept$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f000001c0c0)=""/4096, 0x1000}], 0x2}, 0x2}], 0x1, 0x5c87e5a3fe1748bb, &(0x7f0000001a00)) sendto$packet(r2, &(0x7f0000000240)="44b366a242fb5e814da791ebaa98d48468e2cdda47fffa92a807a6f785e1360e970958a716ee3cd89800f219587f5b7c083b07df59c24444edf8219c726dddb626c4", 0x42, 0x200c4084, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0xff, 0x6, @link_local}, 0x14) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x1, 0x3, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$FS_IOC_RESVSP(r5, 0x40086602, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x20, 0x1, 0x0, 0x4, 0xff, 0x2, 0x6, {0x0, @in={{0x2, 0x4e20, @empty}}, 0x4, 0x1, 0x8, 0xeaf, 0xfff}}, &(0x7f00000003c0)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000400)={r6, @in={{0x2, 0x4e24, @remote}}, 0x3f, 0x94a}, 0x90) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, 0x0, &(0x7f0000000040)) r8 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007f6800fe01b2a4a280b9808ff250021b64010000000039000900350040020600000019001540030000000000228359d49a4400009b84136ef75afb83de4411001600c43ab8220000060cac4fab91d4", 0x55}], 0x1}, 0x0) accept(r8, &(0x7f0000000f80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000001000)=0x80) 12:35:43 executing program 5: socket(0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000001c0), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYRES64=0x0, @ANYBLOB="aa72ddb4ac5f0000000000000001b0fe247b11f20b01f8e1e1414b857fccce03cc569cf1a1b87fddecf9a60db22087a0f27a3ec8d39d4446bb91b33b765765372f259f51b225e26c7da9fc7c364a5b35e2bcd973c58244534f292e88dda4b99ead56bda3f36b71a23d7c154e99282f49610022488c01762b508e687f9e1bc48a6b26239fb21d4c6be2813c0d1afd354089a2becfaa3208171743a2d0876291a65c1d3e9d9c4a1ab5deb987555467227fee533694db3e0d0b7f3eaacc009e843ebba01a4c40f7ed0198dc0b4309f7b3370839154f478cf35c0bfa4452ce2dcae0d41b56b74e1a179f70928deea478a3c9214e39e6b271f4e60000000000000000000000023cb40740e863dc1db65ea357c54d3cc49e2a9a5e5445cc4a0d5f90ceca9fc1f079067bfa872604b77b0e8f7023f6ece38f73e65f7311cee113a752ba34a53b4cf079785ce8123112c6edb05a1bb95e95dfa04003f4b62d004bdda0865e1006920650dfdd43eacc55eb0a69c2e7107395043a860621f5e7cf5695aa0da488f5c48122d3a792b1c7c563bc09252183091b031237d4e67db6aa60fecbb115ad12d9ea1b8fc06c65e619d7a859a58c930ee8ca8758d70e1c04473a0fd0f14b95b94d43c34be1998584cb5d6ca5879128", @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC], 0x7c774d39) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 12:35:43 executing program 0: socket(0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000001c0), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYRES64=0x0, @ANYBLOB="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", @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC], 0x7c774d39) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 12:35:43 executing program 2: socket(0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000001c0), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYRES64=0x0, @ANYBLOB="aa72ddb4ac5f0000000000000001b0fe247b11f20b01f8e1e1414b857fccce03cc569cf1a1b87fddecf9a60db22087a0f27a3ec8d39d4446bb91b33b765765372f259f51b225e26c7da9fc7c364a5b35e2bcd973c58244534f292e88dda4b99ead56bda3f36b71a23d7c154e99282f49610022488c01762b508e687f9e1bc48a6b26239fb21d4c6be2813c0d1afd354089a2becfaa3208171743a2d0876291a65c1d3e9d9c4a1ab5deb987555467227fee533694db3e0d0b7f3eaacc009e843ebba01a4c40f7ed0198dc0b4309f7b3370839154f478cf35c0bfa4452ce2dcae0d41b56b74e1a179f70928deea478a3c9214e39e6b271f4e60000000000000000000000023cb40740e863dc1db65ea357c54d3cc49e2a9a5e5445cc4a0d5f90ceca9fc1f079067bfa872604b77b0e8f7023f6ece38f73e65f7311cee113a752ba34a53b4cf079785ce8123112c6edb05a1bb95e95dfa04003f4b62d004bdda0865e1006920650dfdd43eacc55eb0a69c2e7107395043a860621f5e7cf5695aa0da488f5c48122d3a792b1c7c563bc09252183091b031237d4e67db6aa60fecbb115ad12d9ea1b8fc06c65e619d7a859a58c930ee8ca8758d70e1c04473a0fd0f14b95b94d43c34be1998584cb5d6ca5879128", @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC], 0x7c774d39) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 12:35:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x5}]}, 0x20}}, 0x0) 12:35:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x200, "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"}, &(0x7f0000000000)=0x266) 12:35:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x5}]}, 0x20}}, 0x0) 12:35:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x200, "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"}, &(0x7f0000000000)=0x266) 12:35:44 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x5}]}, 0x20}}, 0x0) 12:35:44 executing program 0: socket(0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000001c0), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYRES64=0x0, @ANYBLOB="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", @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC], 0x7c774d39) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 12:35:44 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x5}]}, 0x20}}, 0x0) 12:35:44 executing program 5: socket(0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000001c0), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYRES64=0x0, @ANYBLOB="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", @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC], 0x7c774d39) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 12:35:44 executing program 2: socket(0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000001c0), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYRES64=0x0, @ANYBLOB="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", @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC], 0x7c774d39) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 12:35:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000007c0)=@bridge_getlink={0x3c, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}, @IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}]}, 0x3c}}, 0x0) 12:35:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x200, "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"}, &(0x7f0000000000)=0x266) 12:35:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000007c0)=@bridge_getlink={0x3c, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}, @IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}]}, 0x3c}}, 0x0) 12:35:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x200, "218c86ee2a4d6c523333a272f6580ca00ebba0e56ff84c0bb758a78bd65e553a4abd479fa01e21cf8f46f59803bffe0747d49547c5a6c47bae1c3eea4735b57eb0d0d74e714eb1a11c3e3a831bcd00b1273c094bfc2306f60f44666633c0240876bc3a3b16351ddf41267b876821ddee9b4e9d92fcca5ddd6ef004e8366a79504c7837c600a1c11392fd7a5d231deea1c004ee2e1520fbe8c4770107b2cfcc0c6f350365a58c37d7ed7896a7b380705e633c2f50923097a13d49d8bef3ca3d4b0d761b57387667d0de6ba958e15367acc37f4a98598e60272bebad821e575655883b851e8e29775a7ad952eb600db48083fa44e152ed14dbc7d2f2054b535cdb18f2443930f00e522dd0f3297e5bc210ac5f0f2f1bbc18ee47b26029fb437e22321516d87d881b6c847eb91416f09f23351d3cfa97b8c4142041b2a712e72da9cafc96dbfc3b6d15fb4488cbefbd560bd0ecadb134b95138f5e8431aa2ecacd84e19fe0d84ab5d7b05ab51059bd0060e821da67b007c0f0e1925a44b20ac2d590098c8df32aff7709c36eab5daf712e6fdc18150ad94c5ff4191896f7bb25059c8a16cd71d7c1795ce34967985222a281f19d3e8e83f8ef318a19b5b53fb79d64f69244c2be8fc56be07964d320776d4c6fb48077601ad180fb43bc7a091414282948ef17bb4a53a64d957c8593df0e436a98ce152ec555d5a93b3856da74405"}, &(0x7f0000000000)=0x266) 12:35:45 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000007c0)=@bridge_getlink={0x3c, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}, @IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}]}, 0x3c}}, 0x0) 12:35:45 executing program 2: socket(0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000001c0), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYRES64=0x0, @ANYBLOB="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", @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC], 0x7c774d39) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 12:35:45 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000007c0)=@bridge_getlink={0x3c, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}, @IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}]}, 0x3c}}, 0x0) 12:35:45 executing program 0: socket(0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000001c0), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYRES64=0x0, @ANYBLOB="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", @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC], 0x7c774d39) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 12:35:45 executing program 5: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000140)=@get={0x1, 0x0, 0x2}) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x6, &(0x7f0000000040)=@framed={{}, [@exit, @call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xb6, &(0x7f0000000400)=""/182, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x30, &(0x7f0000000140), 0x2}, 0x70) 12:35:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 12:35:45 executing program 5: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000140)=@get={0x1, 0x0, 0x2}) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x6, &(0x7f0000000040)=@framed={{}, [@exit, @call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xb6, &(0x7f0000000400)=""/182, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x30, &(0x7f0000000140), 0x2}, 0x70) 12:35:45 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x369) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7b, &(0x7f00000001c0), 0x8) 12:35:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0x8}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)) 12:35:45 executing program 5: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000140)=@get={0x1, 0x0, 0x2}) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x6, &(0x7f0000000040)=@framed={{}, [@exit, @call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xb6, &(0x7f0000000400)=""/182, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x30, &(0x7f0000000140), 0x2}, 0x70) 12:35:45 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x369) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7b, &(0x7f00000001c0), 0x8) 12:35:46 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x369) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7b, &(0x7f00000001c0), 0x8) 12:35:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0x8}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)) 12:35:46 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x369) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7b, &(0x7f00000001c0), 0x8) 12:35:46 executing program 5: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000140)=@get={0x1, 0x0, 0x2}) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x6, &(0x7f0000000040)=@framed={{}, [@exit, @call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xb6, &(0x7f0000000400)=""/182, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x30, &(0x7f0000000140), 0x2}, 0x70) 12:35:46 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x369) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7b, &(0x7f00000001c0), 0x8) 12:35:46 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x369) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7b, &(0x7f00000001c0), 0x8) 12:35:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0x8}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)) 12:35:46 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x369) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7b, &(0x7f00000001c0), 0x8) 12:35:46 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x369) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7b, &(0x7f00000001c0), 0x8) 12:35:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x88}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 12:35:46 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x369) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7b, &(0x7f00000001c0), 0x8) 12:35:46 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x369) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7b, &(0x7f00000001c0), 0x8) 12:35:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0x8}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)) 12:35:46 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x369) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7b, &(0x7f00000001c0), 0x8) 12:35:47 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x369) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7b, &(0x7f00000001c0), 0x8) 12:35:47 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 12:35:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x88}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 12:35:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0xe0ff, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f6010ef683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 12:35:47 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x6c, 0x0) 12:35:47 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x369) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7b, &(0x7f00000001c0), 0x8) 12:35:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x88}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 12:35:47 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x80003, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 12:35:47 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 12:35:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x88}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 12:35:47 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) [ 1283.072258][ T23] kauditd_printk_skb: 2 callbacks suppressed [ 1283.072276][ T23] audit: type=1804 audit(1579178147.668:2108): pid=20255 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir114525939/syzkaller.7gVu0B/738/memory.events" dev="sda1" ino=17297 res=1 12:35:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0xe0ff, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f6010ef683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 12:35:47 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0xe0ff, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f6010ef683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) [ 1283.193725][ T23] audit: type=1800 audit(1579178147.708:2109): pid=20255 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=17297 res=0 [ 1283.397353][ T23] audit: type=1804 audit(1579178147.718:2110): pid=20257 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir114525939/syzkaller.7gVu0B/738/memory.events" dev="sda1" ino=17297 res=1 12:35:48 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x80003, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 12:35:48 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 12:35:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x26) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x3, 0x4) listen(r0, 0x0) [ 1283.546432][ T23] audit: type=1804 audit(1579178147.898:2111): pid=20263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir114525939/syzkaller.7gVu0B/738/memory.events" dev="sda1" ino=17297 res=1 12:35:48 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x6c, 0x0) 12:35:48 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0xe0ff, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f6010ef683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 12:35:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x26) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x3, 0x4) listen(r0, 0x0) 12:35:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newspdinfo={0x38, 0x24, 0x1, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x38}}, 0x0) [ 1283.734851][ T23] audit: type=1804 audit(1579178148.328:2112): pid=20285 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir114525939/syzkaller.7gVu0B/739/memory.events" dev="sda1" ino=17275 res=1 [ 1283.905387][ T23] audit: type=1800 audit(1579178148.328:2113): pid=20285 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=17275 res=0 12:35:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x26) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x3, 0x4) listen(r0, 0x0) [ 1284.008778][ T23] audit: type=1804 audit(1579178148.328:2114): pid=20285 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir114525939/syzkaller.7gVu0B/739/memory.events" dev="sda1" ino=17275 res=1 12:35:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newspdinfo={0x38, 0x24, 0x1, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x38}}, 0x0) 12:35:48 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0xe0ff, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f6010ef683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) [ 1284.209608][ T23] audit: type=1804 audit(1579178148.538:2115): pid=20297 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir114525939/syzkaller.7gVu0B/739/memory.events" dev="sda1" ino=17275 res=1 12:35:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x26) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x3, 0x4) listen(r0, 0x0) 12:35:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newspdinfo={0x38, 0x24, 0x1, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x38}}, 0x0) 12:35:49 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x80003, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 12:35:49 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x6c, 0x0) 12:35:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0xf5a0, 0x4) sendmmsg$inet6(r0, &(0x7f00000034c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 12:35:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newspdinfo={0x38, 0x24, 0x1, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x38}}, 0x0) 12:35:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0xe0ff, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f6010ef683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 12:35:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x24cd, 0x4000011, 0x0, 0x27) 12:35:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0xf5a0, 0x4) sendmmsg$inet6(r0, &(0x7f00000034c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 12:35:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0xe0ff, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f6010ef683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) [ 1284.911947][ T23] audit: type=1804 audit(1579178149.508:2116): pid=20333 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir114525939/syzkaller.7gVu0B/740/memory.events" dev="sda1" ino=16721 res=1 12:35:49 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x6c, 0x0) [ 1285.108230][ T23] audit: type=1800 audit(1579178149.508:2117): pid=20333 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16721 res=0 12:35:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0xf5a0, 0x4) sendmmsg$inet6(r0, &(0x7f00000034c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 12:35:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x24cd, 0x4000011, 0x0, 0x27) 12:35:49 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x80003, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 12:35:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x24cd, 0x4000011, 0x0, 0x27) 12:35:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0xf5a0, 0x4) sendmmsg$inet6(r0, &(0x7f00000034c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 12:35:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x1000000000000003, 0x29) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x2, [@multicast1, @local]}, 0x18) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$inet(r1, &(0x7f0000001640)={&(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) 12:35:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x365) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) 12:35:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x24cd, 0x4000011, 0x0, 0x27) 12:35:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x24cd, 0x4000011, 0x0, 0x27) 12:35:50 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2}}, &(0x7f0000000080)=""/236, 0x1a, 0x16e, 0x8}, 0x20) [ 1286.020877][T20379] BPF:String section is not at the end [ 1286.022939][T20382] __nla_validate_parse: 2 callbacks suppressed [ 1286.022950][T20382] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1286.086800][T20386] BPF:String section is not at the end 12:35:50 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2}}, &(0x7f0000000080)=""/236, 0x1a, 0x16e, 0x8}, 0x20) 12:35:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x1000000000000003, 0x29) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x2, [@multicast1, @local]}, 0x18) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$inet(r1, &(0x7f0000001640)={&(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) 12:35:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x24cd, 0x4000011, 0x0, 0x27) [ 1286.312491][T20394] BPF:String section is not at the end [ 1286.319599][T20387] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 12:35:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x24cd, 0x4000011, 0x0, 0x27) 12:35:51 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2}}, &(0x7f0000000080)=""/236, 0x1a, 0x16e, 0x8}, 0x20) 12:35:51 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2}}, &(0x7f0000000080)=""/236, 0x1a, 0x16e, 0x8}, 0x20) [ 1286.571799][T20404] BPF:String section is not at the end 12:35:51 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3a) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 12:35:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x1000000000000003, 0x29) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x2, [@multicast1, @local]}, 0x18) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$inet(r1, &(0x7f0000001640)={&(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) [ 1286.650969][T20409] BPF:String section is not at the end 12:35:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x365) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) 12:35:51 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2}}, &(0x7f0000000080)=""/236, 0x1a, 0x16e, 0x8}, 0x20) 12:35:51 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2}}, &(0x7f0000000080)=""/236, 0x1a, 0x16e, 0x8}, 0x20) 12:35:51 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3a) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 12:35:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x1000000000000003, 0x29) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x2, [@multicast1, @local]}, 0x18) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$inet(r1, &(0x7f0000001640)={&(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) [ 1286.930585][T20424] BPF:String section is not at the end [ 1286.960181][T20423] BPF:String section is not at the end [ 1286.971516][T20426] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 12:35:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x365) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) 12:35:51 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2}}, &(0x7f0000000080)=""/236, 0x1a, 0x16e, 0x8}, 0x20) 12:35:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x365) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) 12:35:51 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3a) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1287.249390][T20447] BPF:String section is not at the end 12:35:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x365) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) [ 1287.301769][T20435] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 12:35:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x365) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) 12:35:52 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x68}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 1287.464578][T20446] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 12:35:52 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3a) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 12:35:52 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xfd89) 12:35:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x365) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) [ 1287.701454][T20452] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 12:35:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x365) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) [ 1287.911387][T20457] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 12:35:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x36}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r2}]]}}}]}, 0x38}}, 0x0) 12:35:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x365) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) [ 1288.105633][T20471] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 12:35:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3c0, 0x1d0, 0x1d0, 0xe8, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'vlan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xdf}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x410) 12:35:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3c0, 0x1d0, 0x1d0, 0xe8, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'vlan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xdf}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x410) 12:35:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3c0, 0x1d0, 0x1d0, 0xe8, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'vlan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xdf}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x410) [ 1288.341669][T20474] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 12:35:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x365) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) 12:35:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3c0, 0x1d0, 0x1d0, 0xe8, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'vlan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xdf}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x410) 12:35:53 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x68}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 12:35:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x742e0000, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008102a00f80854a36b8ab1c9599161a000500030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000040)={'\x00', 0x372}) recvmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) [ 1288.621563][T20483] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 12:35:53 executing program 0: r0 = socket(0x11, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0xf2b, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 12:35:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, 0x0) 12:35:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, 0x0) 12:35:53 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r0, 0x0, 0x1, 0x0, &(0x7f0000000180)=[0x0], 0x1}, 0x20) 12:35:53 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x8) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100002c00) write$cgroup_int(r0, &(0x7f0000000080), 0x12) shutdown(0xffffffffffffffff, 0x0) 12:35:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, 0x0) 12:35:53 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x68}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 12:35:53 executing program 0: r0 = socket(0x11, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0xf2b, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 1289.186890][ T23] kauditd_printk_skb: 6 callbacks suppressed [ 1289.186906][ T23] audit: type=1804 audit(1579178153.778:2124): pid=20523 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir296481359/syzkaller.RYVrwK/1796/memory.events" dev="sda1" ino=16753 res=1 12:35:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, 0x0) [ 1289.354982][ T23] audit: type=1800 audit(1579178153.778:2125): pid=20523 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16753 res=0 12:35:54 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r0, 0x0, 0x1, 0x0, &(0x7f0000000180)=[0x0], 0x1}, 0x20) 12:35:54 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x68}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 1289.502185][ T23] audit: type=1804 audit(1579178153.788:2126): pid=20523 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir296481359/syzkaller.RYVrwK/1796/memory.events" dev="sda1" ino=16753 res=1 12:35:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x742e0000, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008102a00f80854a36b8ab1c9599161a000500030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000040)={'\x00', 0x372}) recvmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 12:35:54 executing program 0: r0 = socket(0x11, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0xf2b, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 12:35:54 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) 12:35:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYPTR], 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0, 0x101, 0x7fff}) 12:35:54 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r0, 0x0, 0x1, 0x0, &(0x7f0000000180)=[0x0], 0x1}, 0x20) [ 1289.801997][ T23] audit: type=1804 audit(1579178153.798:2127): pid=20523 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir296481359/syzkaller.RYVrwK/1796/memory.events" dev="sda1" ino=16753 res=1 [ 1289.992370][ T23] audit: type=1804 audit(1579178154.568:2128): pid=20534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir296481359/syzkaller.RYVrwK/1796/memory.events" dev="sda1" ino=16753 res=1 12:35:54 executing program 0: r0 = socket(0x11, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0xf2b, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 12:35:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYPTR], 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0, 0x101, 0x7fff}) 12:35:54 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x8) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100002c00) write$cgroup_int(r0, &(0x7f0000000080), 0x12) shutdown(0xffffffffffffffff, 0x0) 12:35:54 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r0, 0x0, 0x1, 0x0, &(0x7f0000000180)=[0x0], 0x1}, 0x20) [ 1290.144086][ T23] audit: type=1800 audit(1579178154.568:2129): pid=20534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16753 res=0 [ 1290.209399][ T23] audit: type=1804 audit(1579178154.588:2130): pid=20560 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir296481359/syzkaller.RYVrwK/1796/memory.events" dev="sda1" ino=16753 res=1 12:35:54 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x8) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100002c00) write$cgroup_int(r0, &(0x7f0000000080), 0x12) shutdown(0xffffffffffffffff, 0x0) 12:35:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x742e0000, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008102a00f80854a36b8ab1c9599161a000500030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000040)={'\x00', 0x372}) recvmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) [ 1290.319757][ T23] audit: type=1804 audit(1579178154.618:2131): pid=20534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir296481359/syzkaller.RYVrwK/1796/memory.events" dev="sda1" ino=16753 res=1 12:35:54 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x8) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100002c00) write$cgroup_int(r0, &(0x7f0000000080), 0x12) shutdown(0xffffffffffffffff, 0x0) [ 1290.393286][ T23] audit: type=1804 audit(1579178154.768:2132): pid=20571 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir296481359/syzkaller.RYVrwK/1797/memory.events" dev="sda1" ino=16487 res=1 [ 1290.426127][ T23] audit: type=1800 audit(1579178154.768:2133): pid=20571 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16487 res=0 12:35:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYPTR], 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0, 0x101, 0x7fff}) 12:35:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYPTR], 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0, 0x101, 0x7fff}) [ 1291.221032][ C0] vcan0: j1939_tp_rxtimer: 0x00000000f5cb9079: rx timeout, send abort [ 1291.230332][ C0] vcan0: j1939_xtp_rx_abort_one: 0x00000000f5cb9079: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 12:35:57 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) 12:35:57 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x8) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100002c00) write$cgroup_int(r0, &(0x7f0000000080), 0x12) shutdown(0xffffffffffffffff, 0x0) 12:35:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x742e0000, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008102a00f80854a36b8ab1c9599161a000500030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000040)={'\x00', 0x372}) recvmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 12:35:57 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x8) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100002c00) write$cgroup_int(r0, &(0x7f0000000080), 0x12) shutdown(0xffffffffffffffff, 0x0) 12:35:57 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x8) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100002c00) write$cgroup_int(r0, &(0x7f0000000080), 0x12) shutdown(0xffffffffffffffff, 0x0) 12:35:57 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x8) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100002c00) write$cgroup_int(r0, &(0x7f0000000080), 0x12) shutdown(0xffffffffffffffff, 0x0) [ 1292.498660][ C0] vcan0: j1939_tp_rxtimer: 0x00000000c770c21b: rx timeout, send abort [ 1292.507176][ C0] vcan0: j1939_xtp_rx_abort_one: 0x00000000c770c21b: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 12:35:57 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x8) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100002c00) write$cgroup_int(r0, &(0x7f0000000080), 0x12) shutdown(0xffffffffffffffff, 0x0) 12:35:57 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x8) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100002c00) write$cgroup_int(r0, &(0x7f0000000080), 0x12) shutdown(0xffffffffffffffff, 0x0) 12:35:58 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x8) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100002c00) write$cgroup_int(r0, &(0x7f0000000080), 0x12) shutdown(0xffffffffffffffff, 0x0) 12:35:58 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x8) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100002c00) write$cgroup_int(r0, &(0x7f0000000080), 0x12) shutdown(0xffffffffffffffff, 0x0) 12:35:58 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x8) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100002c00) write$cgroup_int(r0, &(0x7f0000000080), 0x12) shutdown(0xffffffffffffffff, 0x0) 12:35:58 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) [ 1293.992788][ C1] vcan0: j1939_tp_rxtimer: 0x0000000040ddb7fe: rx timeout, send abort [ 1294.001326][ C1] vcan0: j1939_xtp_rx_abort_one: 0x0000000040ddb7fe: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 12:35:59 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) 12:35:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYPTR], 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0, 0x101, 0x7fff}) 12:35:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8000699100000000500150006008178a8001600070002c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 12:35:59 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/576]}, 0x2b8) 12:35:59 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x1, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "65a0178f2fde4db3"}}, 0x48}}, 0x0) 12:35:59 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/576]}, 0x2b8) 12:35:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8000699100000000500150006008178a8001600070002c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 12:35:59 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) 12:35:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYPTR], 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0, 0x101, 0x7fff}) 12:35:59 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/576]}, 0x2b8) 12:35:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8000699100000000500150006008178a8001600070002c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 1295.395262][ C0] vcan0: j1939_tp_rxtimer: 0x0000000001cc19cd: rx timeout, send abort [ 1295.404415][ C0] vcan0: j1939_xtp_rx_abort_one: 0x0000000001cc19cd: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 12:36:00 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) 12:36:00 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) 12:36:00 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) 12:36:00 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/576]}, 0x2b8) 12:36:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYPTR], 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0, 0x101, 0x7fff}) 12:36:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8000699100000000500150006008178a8001600070002c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 1296.264916][ C1] vcan0: j1939_tp_rxtimer: 0x00000000e1ffc018: rx timeout, send abort [ 1296.273494][ C1] vcan0: j1939_xtp_rx_abort_one: 0x00000000e1ffc018: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 12:36:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 12:36:01 executing program 4: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x3a00}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000000c0)="0136cbb1aee5496d", 0x8}], 0x306}, 0x0) 12:36:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0xe5, 0x6, 0xffffffff}}, 0xe8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 12:36:01 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) 12:36:01 executing program 4: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x3a00}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000000c0)="0136cbb1aee5496d", 0x8}], 0x306}, 0x0) 12:36:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0xe5, 0x6, 0xffffffff}}, 0xe8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 1296.866812][ C0] vcan0: j1939_tp_rxtimer: 0x00000000866a77db: rx timeout, send abort [ 1296.875607][ C0] vcan0: j1939_xtp_rx_abort_one: 0x00000000866a77db: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 12:36:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0xe5, 0x6, 0xffffffff}}, 0xe8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 12:36:02 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) 12:36:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0xe5, 0x6, 0xffffffff}}, 0xe8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 12:36:02 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) 12:36:02 executing program 4: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x3a00}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000000c0)="0136cbb1aee5496d", 0x8}], 0x306}, 0x0) 12:36:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0xe5, 0x6, 0xffffffff}}, 0xe8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 12:36:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) [ 1297.715021][ C1] vcan0: j1939_tp_rxtimer: 0x0000000038cb220c: rx timeout, send abort [ 1297.723545][ C1] vcan0: j1939_xtp_rx_abort_one: 0x0000000038cb220c: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 12:36:02 executing program 4: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x3a00}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000000c0)="0136cbb1aee5496d", 0x8}], 0x306}, 0x0) 12:36:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newspdinfo={0x30, 0x24, 0x1, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x0, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30}}, 0x0) 12:36:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0xe5, 0x6, 0xffffffff}}, 0xe8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 12:36:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newspdinfo={0x30, 0x24, 0x1, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x0, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30}}, 0x0) 12:36:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002600)=@ipmr_delroute={0x1c, 0x19, 0x70b, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:36:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) close(r1) 12:36:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 12:36:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0xe5, 0x6, 0xffffffff}}, 0xe8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 12:36:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) close(r1) 12:36:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) close(r1) 12:36:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newspdinfo={0x30, 0x24, 0x1, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x0, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30}}, 0x0) 12:36:03 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002600)=@ipmr_delroute={0x1c, 0x19, 0x70b, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1299.179679][ C1] vcan0: j1939_tp_rxtimer: 0x00000000f0a68b57: rx timeout, send abort [ 1299.188040][ C1] vcan0: j1939_xtp_rx_abort_one: 0x00000000f0a68b57: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 12:36:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newspdinfo={0x30, 0x24, 0x1, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x0, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30}}, 0x0) 12:36:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) close(r1) 12:36:04 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) close(r1) 12:36:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) close(r1) 12:36:04 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) close(r1) 12:36:04 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'tunl0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x50}}, 0x0) 12:36:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 12:36:04 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) close(r1) 12:36:04 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002600)=@ipmr_delroute={0x1c, 0x19, 0x70b, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:36:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) close(r1) 12:36:04 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) close(r1) 12:36:04 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'tunl0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x50}}, 0x0) 12:36:04 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) sendto$inet(r1, &(0x7f0000000000)="119f", 0xffeb, 0x4, 0x0, 0x0) 12:36:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) 12:36:04 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, 0x0, 0x701, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{&(0x7f0000000480)=@caif=@dbg={0x1d}, 0x80, 0x0}}], 0x2, 0x0) 12:36:04 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'tunl0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x50}}, 0x0) [ 1300.422362][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 1300.463675][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 12:36:05 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) sendto$inet(r1, &(0x7f0000000000)="119f", 0xffeb, 0x4, 0x0, 0x0) 12:36:05 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'tunl0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x50}}, 0x0) 12:36:05 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) sendto$inet(r1, &(0x7f0000000000)="119f", 0xffeb, 0x4, 0x0, 0x0) 12:36:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) 12:36:05 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, 0x0, 0x701, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{&(0x7f0000000480)=@caif=@dbg={0x1d}, 0x80, 0x0}}], 0x2, 0x0) 12:36:05 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002600)=@ipmr_delroute={0x1c, 0x19, 0x70b, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:36:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x48}}, 0x0) 12:36:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980)='nl80211\x00') r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 12:36:05 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, 0x0, 0x701, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{&(0x7f0000000480)=@caif=@dbg={0x1d}, 0x80, 0x0}}], 0x2, 0x0) [ 1301.149869][T20849] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1301.185554][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 12:36:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) 12:36:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x48}}, 0x0) 12:36:05 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) sendto$inet(r1, &(0x7f0000000000)="119f", 0xffeb, 0x4, 0x0, 0x0) 12:36:06 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, 0x0, 0x701, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}, {{&(0x7f0000000480)=@caif=@dbg={0x1d}, 0x80, 0x0}}], 0x2, 0x0) 12:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980)='nl80211\x00') r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 1301.486718][T20867] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1301.508366][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 12:36:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) 12:36:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980)='nl80211\x00') r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 12:36:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x48}}, 0x0) 12:36:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x48}}, 0x0) 12:36:06 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x2], r4}, 0x3c) 12:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980)='nl80211\x00') r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 1301.853391][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 1301.935750][T20888] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 12:36:06 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x2, 0x0, 0x0, 0xf}]}}, &(0x7f0000000300)=""/250, 0x26, 0xfa, 0x8}, 0x20) 12:36:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x48}}, 0x0) [ 1302.125300][T20899] BPF:[1] Invalid name_offset:2 [ 1302.144976][T20886] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 12:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980)='nl80211\x00') r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 1302.241927][T20899] BPF:[1] Invalid name_offset:2 12:36:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980)='nl80211\x00') r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 12:36:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x48}}, 0x0) 12:36:06 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x2], r4}, 0x3c) 12:36:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x103, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) [ 1302.352870][T20907] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 12:36:07 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0daeee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a6ffffff7f3ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00013500"/20, @ANYRES32=r4, @ANYBLOB="00df00800000000003000000080001007533320058000200140005000000000000000000000001000000000040000700380001000000000000000020898dde66057433b6ef3a41d22be225e0001b00ff0000000000000000000000000000100000000084e1a912c5998bcbf050001005000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe048463aa98265e2988326a89db3139d91fe4aee6abbd6de08dfc21a9f61f2035979f9ffffffa5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d390f4ea694602e4bc428fbe032c63e7810b3210293a3976cbd6e70aa47ca1340b45a132786ca9dd4aeb48dd7708a98422afeb7386b0c2dde9d434e004261ed4a2fc21ce642d554ec5874b35bf7d9e7bbb57dcceb24028875723f0d307d1717721e6e1867bc0c0c629304e16d43bbc21cb4a5ffcdc898a742efc0df2259f0d2a405b90c775ca09c9f64d67bd9f40f041f796fc4bd9e1b4f3f4f77b1d72e8a204b8a233fa93850b3cfdf96f2fbd5d66ece45bf62d6ac251080de2a94602fcb0e8bc86bc9ebdbe2e0db87acff25a8dac81be292e3ca574c1fbb4e6c037e89c27b0178795e49c53a504cc270293e417aa9d19e8b37d4667ba2236d4abee80feb23854b5359fdd94e32b9d8313c54be9420100598119d76eef81505bb28dc790769b49415494839b7750679b6b"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 12:36:07 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c0000002400412f6dc54d3c0705000000800000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200001e000000000000800008000bf9ff0000fb0310290000000c000b000000000000020000140006"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x10, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 1302.562868][T20910] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 12:36:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") 12:36:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x48}}, 0x0) 12:36:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980)='nl80211\x00') r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 12:36:07 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0daeee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a6ffffff7f3ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00013500"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 12:36:07 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x2], r4}, 0x3c) [ 1302.890105][T20937] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 12:36:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0daeee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a6ffffff7f3ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00013500"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 12:36:07 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) [ 1303.122841][T20942] __nla_validate_parse: 1 callbacks suppressed [ 1303.122852][T20942] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1303.212359][T20942] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 12:36:07 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x2], r4}, 0x3c) 12:36:08 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0daeee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a6ffffff7f3ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00013500"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 12:36:08 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) [ 1303.439670][T20952] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1303.538743][T20952] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. 12:36:08 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c0000002400412f6dc54d3c0705000000800000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200001e000000000000800008000bf9ff0000fb0310290000000c000b000000000000020000140006"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x10, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:36:08 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x1c00) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xe0220000) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r4, 0x300, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_SEQ={0x13, 0xa, "f210cb3f23a3f850bb464a40caa903"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000048}, 0x20) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = accept(r2, 0x0, 0x0) close(r5) recvmmsg(r1, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) [ 1303.714798][T20967] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1303.756428][T20967] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 12:36:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") 12:36:08 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0daeee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a6ffffff7f3ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00013500"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 12:36:08 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0daeee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a6ffffff7f3ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00013500"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 12:36:08 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) [ 1304.177285][T20987] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1304.208141][T20987] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1304.295417][T20982] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1304.316771][T20982] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 12:36:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2b8, 0x150, 0x0, 0x150, 0x150, 0x0, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0xe8, 0x150, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'gretap0\x00', {0x20, 0x40000, 0x0, 0x0, 0x0, 0x6, 0x5}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x318) 12:36:09 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0daeee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a6ffffff7f3ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00013500"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 12:36:09 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c0000002400412f6dc54d3c0705000000800000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200001e000000000000800008000bf9ff0000fb0310290000000c000b000000000000020000140006"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x10, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:36:09 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) 12:36:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2b8, 0x150, 0x0, 0x150, 0x150, 0x0, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0xe8, 0x150, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'gretap0\x00', {0x20, 0x40000, 0x0, 0x0, 0x0, 0x6, 0x5}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x318) [ 1304.556841][T20998] xt_CT: You must specify a L4 protocol and not use inversions on it 12:36:09 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffff5dcff73ab563249d9cba162441caf0ca3bd04bbe176def4c1c3b40c925234476", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x40000000000005b, 0x2, 0x0) 12:36:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2b8, 0x150, 0x0, 0x150, 0x150, 0x0, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0xe8, 0x150, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'gretap0\x00', {0x20, 0x40000, 0x0, 0x0, 0x0, 0x6, 0x5}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x318) 12:36:09 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x1c00) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xe0220000) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r4, 0x300, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_SEQ={0x13, 0xa, "f210cb3f23a3f850bb464a40caa903"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000048}, 0x20) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = accept(r2, 0x0, 0x0) close(r5) recvmmsg(r1, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) 12:36:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") 12:36:09 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffff5dcff73ab563249d9cba162441caf0ca3bd04bbe176def4c1c3b40c925234476", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x40000000000005b, 0x2, 0x0) [ 1304.839882][T21011] xt_CT: You must specify a L4 protocol and not use inversions on it 12:36:09 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffff5dcff73ab563249d9cba162441caf0ca3bd04bbe176def4c1c3b40c925234476", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x40000000000005b, 0x2, 0x0) 12:36:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2b8, 0x150, 0x0, 0x150, 0x150, 0x0, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0xe8, 0x150, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'gretap0\x00', {0x20, 0x40000, 0x0, 0x0, 0x0, 0x6, 0x5}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x318) 12:36:10 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffff5dcff73ab563249d9cba162441caf0ca3bd04bbe176def4c1c3b40c925234476", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x40000000000005b, 0x2, 0x0) 12:36:10 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c0000002400412f6dc54d3c0705000000800000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200001e000000000000800008000bf9ff0000fb0310290000000c000b000000000000020000140006"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x10, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 1305.150725][T21019] xt_CT: You must specify a L4 protocol and not use inversions on it 12:36:10 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffff5dcff73ab563249d9cba162441caf0ca3bd04bbe176def4c1c3b40c925234476", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x40000000000005b, 0x2, 0x0) 12:36:10 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffff5dcff73ab563249d9cba162441caf0ca3bd04bbe176def4c1c3b40c925234476", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x40000000000005b, 0x2, 0x0) 12:36:10 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x1c00) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xe0220000) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r4, 0x300, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_SEQ={0x13, 0xa, "f210cb3f23a3f850bb464a40caa903"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000048}, 0x20) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = accept(r2, 0x0, 0x0) close(r5) recvmmsg(r1, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) 12:36:10 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffff5dcff73ab563249d9cba162441caf0ca3bd04bbe176def4c1c3b40c925234476", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x40000000000005b, 0x2, 0x0) 12:36:10 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x1c00) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xe0220000) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r4, 0x300, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_SEQ={0x13, 0xa, "f210cb3f23a3f850bb464a40caa903"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000048}, 0x20) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = accept(r2, 0x0, 0x0) close(r5) recvmmsg(r1, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) 12:36:11 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x1c00) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xe0220000) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r4, 0x300, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_SEQ={0x13, 0xa, "f210cb3f23a3f850bb464a40caa903"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000048}, 0x20) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = accept(r2, 0x0, 0x0) close(r5) recvmmsg(r1, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) 12:36:11 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xc, 0x7ffb, 0x8000000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 12:36:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") 12:36:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b04, &(0x7f0000000040)) 12:36:11 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xc, 0x7ffb, 0x8000000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 12:36:11 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xc, 0x7ffb, 0x8000000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 12:36:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b04, &(0x7f0000000040)) 12:36:11 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x1c00) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xe0220000) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r4, 0x300, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_SEQ={0x13, 0xa, "f210cb3f23a3f850bb464a40caa903"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000048}, 0x20) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = accept(r2, 0x0, 0x0) close(r5) recvmmsg(r1, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) 12:36:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b04, &(0x7f0000000040)) 12:36:11 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xc, 0x7ffb, 0x8000000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 12:36:11 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x1c00) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xe0220000) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r4, 0x300, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_SEQ={0x13, 0xa, "f210cb3f23a3f850bb464a40caa903"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000048}, 0x20) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = accept(r2, 0x0, 0x0) close(r5) recvmmsg(r1, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) 12:36:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b04, &(0x7f0000000040)) 12:36:12 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x1c00) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xe0220000) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r4, 0x300, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_SEQ={0x13, 0xa, "f210cb3f23a3f850bb464a40caa903"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000048}, 0x20) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = accept(r2, 0x0, 0x0) close(r5) recvmmsg(r1, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) 12:36:12 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xc, 0x7ffb, 0x8000000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 12:36:12 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0x91d, 0x0) 12:36:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="4c8a3a01351e1a665b2c6538a97d5de2"}}}, &(0x7f0000000140)=0x84) 12:36:12 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xc, 0x7ffb, 0x8000000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 12:36:12 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xc, 0x7ffb, 0x8000000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 12:36:12 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x1c00) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xe0220000) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r4, 0x300, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_SEQ={0x13, 0xa, "f210cb3f23a3f850bb464a40caa903"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000048}, 0x20) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = accept(r2, 0x0, 0x0) close(r5) recvmmsg(r1, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) 12:36:12 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x1c00) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xe0220000) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r4, 0x300, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_SEQ={0x13, 0xa, "f210cb3f23a3f850bb464a40caa903"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000048}, 0x20) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = accept(r2, 0x0, 0x0) close(r5) recvmmsg(r1, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) 12:36:13 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_FAST_LEAVE={0x5}]}}}]}, 0x44}}, 0x0) 12:36:13 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_FAST_LEAVE={0x5}]}}}]}, 0x44}}, 0x0) 12:36:13 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0x91d, 0x0) 12:36:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="4c8a3a01351e1a665b2c6538a97d5de2"}}}, &(0x7f0000000140)=0x84) 12:36:13 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') 12:36:13 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_FAST_LEAVE={0x5}]}}}]}, 0x44}}, 0x0) 12:36:13 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x80003, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 12:36:13 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_FAST_LEAVE={0x5}]}}}]}, 0x44}}, 0x0) 12:36:13 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, 0x0}, 0x10) 12:36:14 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') [ 1305.545458][T21036] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1309.379390][ T23] kauditd_printk_skb: 46 callbacks suppressed [ 1309.379407][ T23] audit: type=1804 audit(1579178173.968:2180): pid=21164 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir895952273/syzkaller.KJIavb/1800/memory.events" dev="sda1" ino=17334 res=1 12:36:14 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, 0x0}, 0x10) [ 1309.524378][ T23] audit: type=1800 audit(1579178173.968:2181): pid=21164 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=17334 res=0 12:36:14 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x40, 0x0, &(0x7f0000000040)="ae9df0c64bce1be0629fde6cda70fe127a1b2a4af366cc08d9fb6e6f201231df3aaa6b6c6fb2b460285a752b0f4d2a5481119fcf13bfc726206ff8d8cb0779fd"}, 0x22) 12:36:14 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x80003, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 12:36:14 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') [ 1309.651737][ T23] audit: type=1804 audit(1579178173.968:2182): pid=21164 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir895952273/syzkaller.KJIavb/1800/memory.events" dev="sda1" ino=17334 res=1 12:36:14 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0x91d, 0x0) [ 1309.753865][ T23] audit: type=1804 audit(1579178174.078:2183): pid=21165 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir895952273/syzkaller.KJIavb/1800/memory.events" dev="sda1" ino=17334 res=1 12:36:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="4c8a3a01351e1a665b2c6538a97d5de2"}}}, &(0x7f0000000140)=0x84) 12:36:14 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, 0x0}, 0x10) [ 1309.882901][ T23] audit: type=1800 audit(1579178174.148:2184): pid=21164 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=17334 res=0 12:36:14 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x80003, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 12:36:14 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') [ 1310.046828][ T23] audit: type=1804 audit(1579178174.148:2185): pid=21165 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir895952273/syzkaller.KJIavb/1800/memory.events" dev="sda1" ino=17334 res=1 12:36:14 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, 0x0}, 0x10) [ 1310.135936][ T23] audit: type=1804 audit(1579178174.608:2186): pid=21194 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir895952273/syzkaller.KJIavb/1801/memory.events" dev="sda1" ino=17344 res=1 [ 1310.291704][ T23] audit: type=1800 audit(1579178174.668:2187): pid=21194 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=17344 res=0 12:36:14 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x80003, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 12:36:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000fc0)={'filter\x00', 0x4, 0x4, 0x418, 0x220, 0x0, 0x220, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="ef438c93e0ed", @rand_addr, @multicast2, 0x2}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="133a078a8218", @empty, @rand_addr, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) [ 1310.419271][ T23] audit: type=1804 audit(1579178174.708:2188): pid=21194 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir895952273/syzkaller.KJIavb/1801/memory.events" dev="sda1" ino=17344 res=1 12:36:15 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x80003, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 1310.593195][ T23] audit: type=1804 audit(1579178174.858:2189): pid=21206 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir717109081/syzkaller.I14yqc/1810/memory.events" dev="sda1" ino=17331 res=1 12:36:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000fc0)={'filter\x00', 0x4, 0x4, 0x418, 0x220, 0x0, 0x220, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="ef438c93e0ed", @rand_addr, @multicast2, 0x2}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="133a078a8218", @empty, @rand_addr, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) 12:36:15 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x80003, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 12:36:15 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0x91d, 0x0) 12:36:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000fc0)={'filter\x00', 0x4, 0x4, 0x418, 0x220, 0x0, 0x220, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="ef438c93e0ed", @rand_addr, @multicast2, 0x2}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="133a078a8218", @empty, @rand_addr, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) 12:36:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="4c8a3a01351e1a665b2c6538a97d5de2"}}}, &(0x7f0000000140)=0x84) 12:36:15 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x80003, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 12:36:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000fc0)={'filter\x00', 0x4, 0x4, 0x418, 0x220, 0x0, 0x220, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="ef438c93e0ed", @rand_addr, @multicast2, 0x2}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="133a078a8218", @empty, @rand_addr, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) 12:36:15 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x80003, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 12:36:16 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x80003, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 12:36:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@updpolicy={0x27c, 0x19, 0xa09, 0x0, 0x0, {{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x1c4, 0x5, [{{@in6=@loopback}, 0x0, @in6=@remote}, {{@in6=@remote}, 0x0, @in=@multicast1}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@ipv4={[], [], @dev}}, {{@in=@local}, 0x0, @in=@loopback}, {{@in6=@local}, 0x0, @in6=@dev}, {{@in=@multicast1}, 0x0, @in6=@mcast1}, {{@in6=@remote}, 0x0, @in6}]}]}, 0x27c}}, 0x0) 12:36:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@updpolicy={0x27c, 0x19, 0xa09, 0x0, 0x0, {{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x1c4, 0x5, [{{@in6=@loopback}, 0x0, @in6=@remote}, {{@in6=@remote}, 0x0, @in=@multicast1}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@ipv4={[], [], @dev}}, {{@in=@local}, 0x0, @in=@loopback}, {{@in6=@local}, 0x0, @in6=@dev}, {{@in=@multicast1}, 0x0, @in6=@mcast1}, {{@in6=@remote}, 0x0, @in6}]}]}, 0x27c}}, 0x0) 12:36:16 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x80003, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 12:36:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b06, &(0x7f0000000040)) 12:36:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b06, &(0x7f0000000040)) 12:36:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@updpolicy={0x27c, 0x19, 0xa09, 0x0, 0x0, {{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x1c4, 0x5, [{{@in6=@loopback}, 0x0, @in6=@remote}, {{@in6=@remote}, 0x0, @in=@multicast1}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@ipv4={[], [], @dev}}, {{@in=@local}, 0x0, @in=@loopback}, {{@in6=@local}, 0x0, @in6=@dev}, {{@in=@multicast1}, 0x0, @in6=@mcast1}, {{@in6=@remote}, 0x0, @in6}]}]}, 0x27c}}, 0x0) 12:36:16 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$MAP_CREATE(0xb, 0x0, 0x0) 12:36:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b06, &(0x7f0000000040)) 12:36:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@updpolicy={0x27c, 0x19, 0xa09, 0x0, 0x0, {{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x1c4, 0x5, [{{@in6=@loopback}, 0x0, @in6=@remote}, {{@in6=@remote}, 0x0, @in=@multicast1}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@ipv4={[], [], @dev}}, {{@in=@local}, 0x0, @in=@loopback}, {{@in6=@local}, 0x0, @in6=@dev}, {{@in=@multicast1}, 0x0, @in6=@mcast1}, {{@in6=@remote}, 0x0, @in6}]}]}, 0x27c}}, 0x0) 12:36:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@loopback={0x0, 0x300}, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x60}, {@in=@multicast1=0xe0000008}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 12:36:17 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r4, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r6, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r7, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r8, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r9, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r10, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 12:36:17 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$MAP_CREATE(0xb, 0x0, 0x0) 12:36:17 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0x9, 0x0, 0x0) 12:36:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b06, &(0x7f0000000040)) 12:36:17 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="84000800000000005a3f7f5900bd7000ffffffff0000dfef0c00100000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04000500000000000000700912dbc3080c91745fa158cf0d70309f7f1969136edff03294c0356675ffff000044d9a432a15b4ce568"], 0x1}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400"/18], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 12:36:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@loopback={0x0, 0x300}, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x60}, {@in=@multicast1=0xe0000008}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 12:36:17 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0x9, 0x0, 0x0) 12:36:17 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$MAP_CREATE(0xb, 0x0, 0x0) 12:36:17 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0x9, 0x0, 0x0) 12:36:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@loopback={0x0, 0x300}, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x60}, {@in=@multicast1=0xe0000008}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 12:36:17 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r4, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r6, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r7, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r8, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r9, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r10, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 12:36:17 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="84000800000000005a3f7f5900bd7000ffffffff0000dfef0c00100000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04000500000000000000700912dbc3080c91745fa158cf0d70309f7f1969136edff03294c0356675ffff000044d9a432a15b4ce568"], 0x1}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400"/18], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 12:36:17 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0x9, 0x0, 0x0) 12:36:17 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$MAP_CREATE(0xb, 0x0, 0x0) 12:36:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@loopback={0x0, 0x300}, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x60}, {@in=@multicast1=0xe0000008}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 12:36:17 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0x9, 0x0, 0x0) 12:36:17 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="84000800000000005a3f7f5900bd7000ffffffff0000dfef0c00100000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04000500000000000000700912dbc3080c91745fa158cf0d70309f7f1969136edff03294c0356675ffff000044d9a432a15b4ce568"], 0x1}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400"/18], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 12:36:17 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0x9, 0x0, 0x0) 12:36:17 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose, @rose, @bcast]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 12:36:18 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r4, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r6, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r7, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r8, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r9, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r10, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 12:36:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x894c, 0x0) 12:36:18 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0x9, 0x0, 0x0) 12:36:18 executing program 4: r0 = socket(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x270) 12:36:18 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="84000800000000005a3f7f5900bd7000ffffffff0000dfef0c00100000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04000500000000000000700912dbc3080c91745fa158cf0d70309f7f1969136edff03294c0356675ffff000044d9a432a15b4ce568"], 0x1}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400"/18], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 12:36:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x894c, 0x0) 12:36:18 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x6, 0x0, &(0x7f0000000040)) 12:36:18 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r4, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r6, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r7, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r8, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r9, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r10, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) [ 1313.824066][T21386] xt_ipvs: protocol family 7 not supported 12:36:18 executing program 4: r0 = socket(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x270) 12:36:18 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x6, 0x0, &(0x7f0000000040)) 12:36:18 executing program 1: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5a}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}]}, 0x2c}, 0x1, 0x6c}, 0x0) 12:36:18 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose, @rose, @bcast]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 12:36:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x894c, 0x0) [ 1314.131081][T21401] xt_ipvs: protocol family 7 not supported 12:36:18 executing program 4: r0 = socket(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000000000000000000000000faffffff00000000000000000000000000000000000000000000ffffffff01000000150000002800000093007665746830000000010000000000000064756d6d7930000000000000000000006873723000000000000000000000000000000000001000000000001000000000aaaaaaaaaaaa0001fcffffffaaaaaaaaaa00ffff0000ff000000c0000000300100006801000069707673000000000000000000000000000000000000000000000000000000002800000000000000ac1414190000000000000000faffffffffffffffffffffffffffffff000000004e24ff01000000000000007265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaa0f43aa0000fcffff0400000000736e61740000000000000000000000000000000000000a0000000000000000001000000000000000ffffffffffff0000fcffffff00000000646e617a9591e80900000000000000000000000000000000000000000000000010000000000000000180c200000100000fffe8000000000000000000000000000000000000000000000000000000000000000000a856177e0000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff00000000"]}, 0x270) [ 1314.196413][T21411] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 12:36:18 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x6, 0x0, &(0x7f0000000040)) [ 1314.317829][T21411] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 12:36:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x894c, 0x0) 12:36:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000240), &(0x7f0000000000)=0x2) [ 1314.398823][T21423] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 1314.412217][T21423] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 12:36:19 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x6, 0x0, &(0x7f0000000040)) [ 1314.467866][T21424] xt_ipvs: protocol family 7 not supported 12:36:19 executing program 1: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5a}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}]}, 0x2c}, 0x1, 0x6c}, 0x0) 12:36:19 executing program 4: r0 = socket(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000000000000000000000000faffffff00000000000000000000000000000000000000000000ffffffff01000000150000002800000093007665746830000000010000000000000064756d6d7930000000000000000000006873723000000000000000000000000000000000001000000000001000000000aaaaaaaaaaaa0001fcffffffaaaaaaaaaa00ffff0000ff000000c0000000300100006801000069707673000000000000000000000000000000000000000000000000000000002800000000000000ac1414190000000000000000faffffffffffffffffffffffffffffff000000004e24ff01000000000000007265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaa0f43aa0000fcffff0400000000736e61740000000000000000000000000000000000000a0000000000000000001000000000000000ffffffffffff0000fcffffff00000000646e617a9591e80900000000000000000000000000000000000000000000000010000000000000000180c200000100000fffe8000000000000000000000000000000000000000000000000000000000000000000a856177e0000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff00000000"]}, 0x270) 12:36:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000240), &(0x7f0000000000)=0x2) 12:36:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="20000000000000008400000008943227560000000000edffffff00b269170001"], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 1314.717523][T21440] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 12:36:19 executing program 3: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) [ 1314.778112][T21440] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 1314.897420][T21443] xt_ipvs: protocol family 7 not supported 12:36:19 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose, @rose, @bcast]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 12:36:19 executing program 1: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5a}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}]}, 0x2c}, 0x1, 0x6c}, 0x0) 12:36:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="20000000000000008400000008943227560000000000edffffff00b269170001"], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:36:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000240), &(0x7f0000000000)=0x2) 12:36:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x348, 0x4) bind(r0, &(0x7f00000002c0)=@in={0x2, 0x4e20}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6gretap0\x00', 0x10) r1 = socket(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x18004e20, @multicast1}, 0x10) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:36:19 executing program 3: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) [ 1315.134037][T21462] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 12:36:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="20000000000000008400000008943227560000000000edffffff00b269170001"], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 1315.191791][T21462] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 12:36:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000240), &(0x7f0000000000)=0x2) 12:36:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x348, 0x4) bind(r0, &(0x7f00000002c0)=@in={0x2, 0x4e20}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6gretap0\x00', 0x10) r1 = socket(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x18004e20, @multicast1}, 0x10) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:36:19 executing program 3: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 12:36:19 executing program 1: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5a}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}]}, 0x2c}, 0x1, 0x6c}, 0x0) 12:36:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="20000000000000008400000008943227560000000000edffffff00b269170001"], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 1315.469669][T21487] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 1315.497409][T21487] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 12:36:20 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose, @rose, @bcast]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 12:36:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x10001) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 12:36:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x348, 0x4) bind(r0, &(0x7f00000002c0)=@in={0x2, 0x4e20}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6gretap0\x00', 0x10) r1 = socket(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x18004e20, @multicast1}, 0x10) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:36:20 executing program 3: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 12:36:20 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r2, 0x703}, 0x14}}, 0x0) 12:36:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:36:20 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000510d22f80648c63940d0124fc60100003400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 1315.813584][T21507] __nla_validate_parse: 2 callbacks suppressed [ 1315.813596][T21507] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 12:36:20 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r2, 0x703}, 0x14}}, 0x0) 12:36:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x348, 0x4) bind(r0, &(0x7f00000002c0)=@in={0x2, 0x4e20}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6gretap0\x00', 0x10) r1 = socket(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x18004e20, @multicast1}, 0x10) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:36:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x10001) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 12:36:20 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000510d22f80648c63940d0124fc60100003400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 12:36:20 executing program 4: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in, 0x0, 0x3c}, 0x0, @in, 0x0, 0x1, 0x0, 0xff}}, 0xe8) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:36:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000510d22f80648c63940d0124fc60100003400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 12:36:21 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r2, 0x703}, 0x14}}, 0x0) 12:36:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1) 12:36:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x10001) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 12:36:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000510d22f80648c63940d0124fc60100003400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 1316.581521][T21545] ipt_rpfilter: only valid in 'raw' or 'mangle' table, not ' [ 1316.581521][T21545] aw' [ 1316.672936][T21510] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 12:36:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:36:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1) 12:36:21 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r2, 0x703}, 0x14}}, 0x0) 12:36:21 executing program 4: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in, 0x0, 0x3c}, 0x0, @in, 0x0, 0x1, 0x0, 0xff}}, 0xe8) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:36:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x10001) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 12:36:21 executing program 3: r0 = syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) [ 1317.451436][T21568] ipt_rpfilter: only valid in 'raw' or 'mangle' table, not ' [ 1317.451436][T21568] aw' 12:36:22 executing program 3: r0 = syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) 12:36:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 1317.512647][T21571] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 12:36:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1) 12:36:22 executing program 3: r0 = syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) [ 1317.722675][T21583] ipt_rpfilter: only valid in 'raw' or 'mangle' table, not ' [ 1317.722675][T21583] aw' 12:36:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)={0x24, r1, 0xe148a1d6ecfb1c5f, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) 12:36:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1) [ 1317.854075][T21582] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1318.025945][T21596] ipt_rpfilter: only valid in 'raw' or 'mangle' table, not ' [ 1318.025945][T21596] aw' 12:36:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:36:23 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001200)=ANY=[@ANYBLOB="4c00000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="240012000e000100697036677265746170000000100002000400120006000200be000000ae8985f0cfcad5b271754c193f6afd3fdc64d8328c50b96895e26355a3ab8664a608d8cefd5b79cbdf355b7eeb227967c356d874c5543fa6b56da3"], 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 12:36:23 executing program 3: r0 = syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) 12:36:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000000)=""/137, 0x38, 0x89, 0x1}, 0x20) 12:36:23 executing program 4: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in, 0x0, 0x3c}, 0x0, @in, 0x0, 0x1, 0x0, 0xff}}, 0xe8) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:36:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000000)=""/137, 0x38, 0x89, 0x1}, 0x20) [ 1318.623085][T21612] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 12:36:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x7ffff000}}, 0x0) 12:36:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:36:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000000)=""/137, 0x38, 0x89, 0x1}, 0x20) 12:36:23 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001200)=ANY=[@ANYBLOB="4c00000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="240012000e000100697036677265746170000000100002000400120006000200be000000ae8985f0cfcad5b271754c193f6afd3fdc64d8328c50b96895e26355a3ab8664a608d8cefd5b79cbdf355b7eeb227967c356d874c5543fa6b56da3"], 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 12:36:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x7ffff000}}, 0x0) [ 1318.941862][T21626] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 12:36:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000000)=""/137, 0x38, 0x89, 0x1}, 0x20) 12:36:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:36:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x7ffff000}}, 0x0) 12:36:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x4008041, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 12:36:24 executing program 4: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in, 0x0, 0x3c}, 0x0, @in, 0x0, 0x1, 0x0, 0xff}}, 0xe8) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:36:24 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001200)=ANY=[@ANYBLOB="4c00000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="240012000e000100697036677265746170000000100002000400120006000200be000000ae8985f0cfcad5b271754c193f6afd3fdc64d8328c50b96895e26355a3ab8664a608d8cefd5b79cbdf355b7eeb227967c356d874c5543fa6b56da3"], 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 1319.750901][T21655] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 12:36:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x7ffff000}}, 0x0) 12:36:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x4008041, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 12:36:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:36:24 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001200)=ANY=[@ANYBLOB="4c00000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="240012000e000100697036677265746170000000100002000400120006000200be000000ae8985f0cfcad5b271754c193f6afd3fdc64d8328c50b96895e26355a3ab8664a608d8cefd5b79cbdf355b7eeb227967c356d874c5543fa6b56da3"], 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 12:36:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x4008041, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) [ 1320.160019][T21665] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 12:36:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x4008041, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 12:36:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 12:36:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x4008041, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 12:36:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x4008041, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 12:36:25 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:36:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 12:36:25 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x14}}}, 0x30}}, 0x0) 12:36:25 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000080), &(0x7f0000000480)=0x4) [ 1320.925332][T21696] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1320.933476][T21696] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1320.946231][T21696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1320.979786][T21696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:36:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 12:36:25 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x14}}}, 0x30}}, 0x0) 12:36:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x4008041, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 12:36:25 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000080), &(0x7f0000000480)=0x4) 12:36:25 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:36:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7) 12:36:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 12:36:26 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x14}}}, 0x30}}, 0x0) 12:36:26 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000080), &(0x7f0000000480)=0x4) [ 1321.456062][T21725] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:36:26 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x450, 0x0, 0x0, 0x300, 0x3b8, 0x300, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'veth1_to_bond\x00'}, 0x0, 0x2a0, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x17, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x81}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}]}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4b0) [ 1321.522988][T21725] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1321.569441][T21725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:36:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7) [ 1321.614817][T21725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1321.650367][T21738] xt_bpf: check failed: parse error [ 1321.685353][T21741] xt_bpf: check failed: parse error 12:36:26 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r1, 0x0) 12:36:26 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000080), &(0x7f0000000480)=0x4) 12:36:26 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x14}}}, 0x30}}, 0x0) 12:36:26 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) 12:36:26 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r1, 0x0) 12:36:26 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:36:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7) 12:36:26 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0), 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x29, &(0x7f0000000000)=0x182, 0x4) [ 1322.165392][T21764] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1322.210213][T21764] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1322.228141][T21764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1322.259684][T21764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:36:26 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r1, 0x0) 12:36:26 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r5}, 0x18) close(r0) 12:36:27 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r5}, 0x18) close(r0) 12:36:27 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r1, 0x0) 12:36:27 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r5}, 0x18) close(r0) 12:36:27 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:36:27 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040), 0xc) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x14) 12:36:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7) 12:36:27 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r5}, 0x18) close(r0) 12:36:27 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r5}, 0x18) close(r0) 12:36:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0xb8, 0xb8, 0xb8, 0x0, 0x0, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 12:36:27 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r5}, 0x18) close(r0) [ 1322.999889][T21801] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:36:27 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r5}, 0x18) close(r0) [ 1323.043480][T21801] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1323.067985][T21801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1323.085267][T21801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1323.097467][T21814] No such timeout policy "syz0" 12:36:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0xb8, 0xb8, 0xb8, 0x0, 0x0, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 12:36:27 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040), 0xc) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x14) 12:36:27 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00009330b3e7d8ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4ded6c8c7f26574fa7fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffffffffffffff8193b1a5c3438495d9"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec0000000000b2e6"], 0x18}}], 0x1, 0x8040) sendmmsg(r0, &(0x7f0000005c00), 0x4000000000000b1, 0x0) 12:36:27 executing program 5: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x14, r3, 0xc4c2c822e4e11799, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) [ 1323.339026][T21823] No such timeout policy "syz0" 12:36:27 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000001240)) 12:36:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0xf, 0x6, 0x1}, 0x14}}, 0x0) 12:36:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0xb8, 0xb8, 0xb8, 0x0, 0x0, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 12:36:28 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00009330b3e7d8ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4ded6c8c7f26574fa7fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffffffffffffff8193b1a5c3438495d9"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec0000000000b2e6"], 0x18}}], 0x1, 0x8040) sendmmsg(r0, &(0x7f0000005c00), 0x4000000000000b1, 0x0) 12:36:28 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000001240)) 12:36:28 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040), 0xc) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x14) 12:36:28 executing program 5: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x14, r3, 0xc4c2c822e4e11799, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 12:36:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0xf, 0x6, 0x1}, 0x14}}, 0x0) [ 1323.748757][T21846] No such timeout policy "syz0" 12:36:28 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00009330b3e7d8ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4ded6c8c7f26574fa7fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffffffffffffff8193b1a5c3438495d9"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec0000000000b2e6"], 0x18}}], 0x1, 0x8040) sendmmsg(r0, &(0x7f0000005c00), 0x4000000000000b1, 0x0) 12:36:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0xb8, 0xb8, 0xb8, 0x0, 0x0, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 12:36:28 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000001240)) 12:36:28 executing program 5: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x14, r3, 0xc4c2c822e4e11799, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) [ 1324.004293][T21866] No such timeout policy "syz0" 12:36:28 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00009330b3e7d8ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4ded6c8c7f26574fa7fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffffffffffffff8193b1a5c3438495d9"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec0000000000b2e6"], 0x18}}], 0x1, 0x8040) sendmmsg(r0, &(0x7f0000005c00), 0x4000000000000b1, 0x0) 12:36:28 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040), 0xc) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x14) 12:36:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0xf, 0x6, 0x1}, 0x14}}, 0x0) 12:36:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x383}, 0x14}}, 0x0) 12:36:28 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000001240)) 12:36:28 executing program 5: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x14, r3, 0xc4c2c822e4e11799, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 12:36:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0xf, 0x6, 0x1}, 0x14}}, 0x0) 12:36:29 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev}]}, 0x24}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:36:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x383}, 0x14}}, 0x0) 12:36:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:36:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000001c0)=0x400000fd, 0x1f7) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 12:36:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, @void}}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000a2a300050000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac02000000000000000000000c0080eb8600000075700000200002001c000100000001f00000080001006270660004000200040006ff00ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x80002, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) 12:36:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000044a, 0x0) 12:36:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x383}, 0x14}}, 0x0) [ 1324.708329][T21905] validate_nla: 8 callbacks suppressed [ 1324.708359][T21905] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 12:36:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x383}, 0x14}}, 0x0) 12:36:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000001c0)=0x400000fd, 0x1f7) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 12:36:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:36:29 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:36:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:36:30 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev}]}, 0x24}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:36:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000001c0)=0x400000fd, 0x1f7) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 12:36:30 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:36:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000044a, 0x0) 12:36:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, @void}}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000a2a300050000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac02000000000000000000000c0080eb8600000075700000200002001c000100000001f00000080001006270660004000200040006ff00ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x80002, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) 12:36:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:36:30 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:36:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000001c0)=0x400000fd, 0x1f7) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 1325.706561][T21954] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 12:36:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, @void}}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000a2a300050000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac02000000000000000000000c0080eb8600000075700000200002001c000100000001f00000080001006270660004000200040006ff00ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x80002, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) 12:36:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000001c0)=0x400000fd, 0x1f7) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 12:36:30 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x20) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0xc}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 12:36:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000001c0)=0x400000fd, 0x1f7) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 12:36:31 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev}]}, 0x24}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:36:31 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x20) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0xc}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 12:36:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000001c0)=0x400000fd, 0x1f7) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 12:36:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, @void}}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000a2a300050000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac02000000000000000000000c0080eb8600000075700000200002001c000100000001f00000080001006270660004000200040006ff00ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x80002, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) 12:36:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000044a, 0x0) 12:36:31 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x20) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0xc}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 12:36:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, @void}}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000a2a300050000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac02000000000000000000000c0080eb8600000075700000200002001c000100000001f00000080001006270660004000200040006ff00ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x80002, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) [ 1326.743040][T22002] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 12:36:31 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x12f}}, 0x0) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x1, 0xa, 0x0, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x3}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x10000000}, 0xd9d75c041f041adf) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 12:36:31 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x20) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0xc}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) [ 1326.994848][ T23] kauditd_printk_skb: 32 callbacks suppressed [ 1326.994864][ T23] audit: type=1804 audit(1579178191.588:2222): pid=22010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir282468430/syzkaller.gCsyKr/1875/memory.events" dev="sda1" ino=17612 res=1 12:36:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969156cfd0fd4c24349176bfc73", 0x2c}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d", 0x9d}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000009b00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f626f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1327.136863][ T23] audit: type=1800 audit(1579178191.628:2223): pid=22010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=17612 res=0 [ 1327.219268][ T23] audit: type=1804 audit(1579178191.628:2224): pid=22010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir282468430/syzkaller.gCsyKr/1875/memory.events" dev="sda1" ino=17612 res=1 12:36:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000044a, 0x0) 12:36:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, @void}}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000a2a300050000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac02000000000000000000000c0080eb8600000075700000200002001c000100000001f00000080001006270660004000200040006ff00ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x80002, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) 12:36:32 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev}]}, 0x24}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:36:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, @void}}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000a2a300050000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac02000000000000000000000c0080eb8600000075700000200002001c000100000001f00000080001006270660004000200040006ff00ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x80002, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) [ 1327.732777][ T23] audit: type=1804 audit(1579178192.328:2225): pid=22010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir282468430/syzkaller.gCsyKr/1875/memory.events" dev="sda1" ino=17612 res=1 12:36:32 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1400000003017fff808fdb003d88c8f00018ee1ba1d7bfb57f47ec00b60b6101d2850c1e05a64ae4833b3accfb4bd24b1352b0707e16576392e6cb38e5609cf111171a60687229aed66ba28dba358335f479e83d5f9a9193588530372ff378280dcec2efaee5be64e4ce95c17536f7a58453a85a84f46c46a76249f27ea55322e43c1387213dafed266cd6363e29ddb4049106cb1976365999c5f68c28168f9185751cac1e3b61111dba702003564b39c09ab41bb1999b356ff7fa1a7e3544c00cca81de66d7e81ac13ef700567f722c1bbd246c5f2d1a746c567be123924fed02de3bc8d165d12cfbc6e94ba751639d80f40a79fd120e1cbe98dd6abf3dde7814ca4358d59a50ec3cd22d086a50b5aa0ebed38bbb8833c2f40dff661b81f2816db86060c850000000000000000000"], 0x12f}}, 0x0) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x1, 0xa, 0x0, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x3}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x10000000}, 0xd9d75c041f041adf) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) [ 1327.824517][T22031] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1327.833614][ T23] audit: type=1800 audit(1579178192.348:2226): pid=22010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=17612 res=0 12:36:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969156cfd0fd4c24349176bfc73", 0x2c}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d", 0x9d}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000009b00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f626f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1327.909095][ T23] audit: type=1804 audit(1579178192.358:2227): pid=22010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir282468430/syzkaller.gCsyKr/1875/memory.events" dev="sda1" ino=17612 res=1 [ 1327.994516][ T23] audit: type=1804 audit(1579178192.588:2228): pid=22036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir282468430/syzkaller.gCsyKr/1876/memory.events" dev="sda1" ino=17611 res=1 [ 1328.123836][ T23] audit: type=1800 audit(1579178192.588:2229): pid=22036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=17611 res=0 12:36:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969156cfd0fd4c24349176bfc73", 0x2c}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d", 0x9d}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000009b00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f626f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1328.236349][ T23] audit: type=1804 audit(1579178192.648:2230): pid=22036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir282468430/syzkaller.gCsyKr/1876/memory.events" dev="sda1" ino=17611 res=1 12:36:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969156cfd0fd4c24349176bfc73", 0x2c}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d", 0x9d}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000009b00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f626f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:36:33 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x12f}}, 0x0) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x1, 0xa, 0x0, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x3}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x10000000}, 0xd9d75c041f041adf) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 12:36:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969156cfd0fd4c24349176bfc73", 0x2c}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d", 0x9d}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000009b00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f626f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:36:33 executing program 0: unshare(0x40000000) openat$ppp(0xffffffffffffff9c, 0x0, 0x4000, 0x0) mmap(&(0x7f00000c9000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x20f8a000) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="3900000013000304e8fe0704000000000000ff3f06000000450001070000001419001a0015000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) [ 1328.813436][ T23] audit: type=1804 audit(1579178193.408:2231): pid=22049 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir895952273/syzkaller.KJIavb/1836/memory.events" dev="sda1" ino=17612 res=1 12:36:33 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x12f}}, 0x0) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x1, 0xa, 0x0, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x3}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x10000000}, 0xd9d75c041f041adf) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) [ 1328.971786][T22055] IPVS: ftp: loaded support on port[0] = 21 12:36:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969156cfd0fd4c24349176bfc73", 0x2c}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d", 0x9d}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000009b00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f626f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1329.037019][T22057] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1329.111585][T22057] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 12:36:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969156cfd0fd4c24349176bfc73", 0x2c}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d", 0x9d}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000009b00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f626f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:36:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969156cfd0fd4c24349176bfc73", 0x2c}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d", 0x9d}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000009b00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f626f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1329.454034][T22055] IPVS: ftp: loaded support on port[0] = 21 [ 1329.474634][T22070] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1329.516435][T22070] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 12:36:34 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x12f}}, 0x0) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x1, 0xa, 0x0, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x3}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x10000000}, 0xd9d75c041f041adf) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 12:36:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969156cfd0fd4c24349176bfc73", 0x2c}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d", 0x9d}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000009b00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f626f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:36:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969156cfd0fd4c24349176bfc73", 0x2c}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d", 0x9d}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) recvmmsg(r0, &(0x7f0000009b00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f626f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:36:34 executing program 0: unshare(0x40000000) openat$ppp(0xffffffffffffff9c, 0x0, 0x4000, 0x0) mmap(&(0x7f00000c9000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x20f8a000) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="3900000013000304e8fe0704000000000000ff3f06000000450001070000001419001a0015000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) 12:36:34 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1400000003017fff808fdb003d88c8f00018ee1ba1d7bfb57f47ec00b60b6101d2850c1e05a64ae4833b3accfb4bd24b1352b0707e16576392e6cb38e5609cf111171a60687229aed66ba28dba358335f479e83d5f9a9193588530372ff378280dcec2efaee5be64e4ce95c17536f7a58453a85a84f46c46a76249f27ea55322e43c1387213dafed266cd6363e29ddb4049106cb1976365999c5f68c28168f9185751cac1e3b61111dba702003564b39c09ab41bb1999b356ff7fa1a7e3544c00cca81de66d7e81ac13ef700567f722c1bbd246c5f2d1a746c567be123924fed02de3bc8d165d12cfbc6e94ba751639d80f40a79fd120e1cbe98dd6abf3dde7814ca4358d59a50ec3cd22d086a50b5aa0ebed38bbb8833c2f40dff661b81f2816db86060c850000000000000000000"], 0x12f}}, 0x0) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x1, 0xa, 0x0, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x3}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x10000000}, 0xd9d75c041f041adf) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 12:36:34 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001580)=""/4092, 0xffffffb1}], 0x1, 0x0, 0x1d1}}], 0x274, 0x0, 0x0) [ 1330.213994][T22084] IPVS: ftp: loaded support on port[0] = 21 [ 1330.252805][T22143] tipc: TX() has been purged, node left! [ 1330.275299][T22090] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1330.310184][T22090] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 12:36:35 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001580)=""/4092, 0xffffffb1}], 0x1, 0x0, 0x1d1}}], 0x274, 0x0, 0x0) 12:36:35 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) 12:36:35 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x12f}}, 0x0) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x1, 0xa, 0x0, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x3}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x10000000}, 0xd9d75c041f041adf) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 12:36:35 executing program 0: unshare(0x40000000) openat$ppp(0xffffffffffffff9c, 0x0, 0x4000, 0x0) mmap(&(0x7f00000c9000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x20f8a000) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="3900000013000304e8fe0704000000000000ff3f06000000450001070000001419001a0015000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) 12:36:35 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001580)=""/4092, 0xffffffb1}], 0x1, 0x0, 0x1d1}}], 0x274, 0x0, 0x0) 12:36:35 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x26) write$binfmt_elf64(r0, 0x0, 0x60) [ 1331.155526][T22117] IPVS: ftp: loaded support on port[0] = 21 12:36:35 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) 12:36:35 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x26) write$binfmt_elf64(r0, 0x0, 0x60) [ 1331.200342][T22118] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1331.273473][T22118] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 12:36:36 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x26) write$binfmt_elf64(r0, 0x0, 0x60) 12:36:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) r2 = socket$inet_dccp(0x2, 0x6, 0x0) writev(r2, &(0x7f0000001640)=[{&(0x7f0000000140)="89", 0x1}], 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 12:36:36 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) 12:36:36 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001580)=""/4092, 0xffffffb1}], 0x1, 0x0, 0x1d1}}], 0x274, 0x0, 0x0) 12:36:36 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x26) write$binfmt_elf64(r0, 0x0, 0x60) 12:36:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) r2 = socket$inet_dccp(0x2, 0x6, 0x0) writev(r2, &(0x7f0000001640)=[{&(0x7f0000000140)="89", 0x1}], 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 12:36:36 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) 12:36:36 executing program 0: unshare(0x40000000) openat$ppp(0xffffffffffffff9c, 0x0, 0x4000, 0x0) mmap(&(0x7f00000c9000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x20f8a000) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="3900000013000304e8fe0704000000000000ff3f06000000450001070000001419001a0015000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) 12:36:36 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0xfffffffffffffeec, &(0x7f0000000080)={&(0x7f0000000140)={0x2d2, 0x0, 0x9, 0x11}, 0x14}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r1, 0x0, r3, 0x0, 0x400000, 0x0) 12:36:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x7d, &(0x7f00000006c0), 0x8) 12:36:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) 12:36:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) r2 = socket$inet_dccp(0x2, 0x6, 0x0) writev(r2, &(0x7f0000001640)=[{&(0x7f0000000140)="89", 0x1}], 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 1332.102887][T22160] netlink: 702 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1332.137043][T22162] IPVS: ftp: loaded support on port[0] = 21 12:36:36 executing program 1: r0 = socket(0x23, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 12:36:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x7d, &(0x7f00000006c0), 0x8) [ 1332.175344][T22165] netlink: 702 bytes leftover after parsing attributes in process `syz-executor.2'. 12:36:36 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0xfffffffffffffeec, &(0x7f0000000080)={&(0x7f0000000140)={0x2d2, 0x0, 0x9, 0x11}, 0x14}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r1, 0x0, r3, 0x0, 0x400000, 0x0) 12:36:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="2400000007064bf70000000000000c0000000000050001000600000008000640000000c4eb2f349c98d6f6d88760f4f1d287124728be8402aed4099f9ab5f564e476a3e2e7e5bc3f8c3974086400e9d0c9d0846068819df2f956bb39f2d9d0e768b3435eeb3b1a95b87d449b097c88f6e012700a809c005c4a5eb18021dc4bcbded125aff180bf6b6c631187f53a2a641ff42ff2c8d97c7dde299b9866c574659bf8a61a0836341f1f3ad24b91637dd3e681b79de7b9ad00a8c066092dfdedfc75d5e6bd15d196545909e2059ea90776e2dc699b9c3a180ef1d10ecc33e260efd777d2d7bb61072dbe9bf85c31a2c0cf34f0428f2ba49c16f012141b5f170508c9185f3f6d4901061975d722a1309a39a169d2b828515e606f9138d180ac610f8553a1567b50eb3daf122b5c3935862b666fbe92d11559364373e76a0824c853f3484cda966ff2054ddf695f45c2f2f8c8a43384774e5c57cfa31f972fbe89bf03368534fbe9e0c2c17d821a013e405b6135cee2728edd10b00285256d11903583841dfc9b4dec3c2dcc647181d6e14bd99160089093e4bb7a1664a6b69316995b50b31e4c4fcb52c395db7092516b737f4d33443e06c5af0181f7e73f7338e54684c0327e39d585b943be2fa43da54ccccb068e061d0dbe829b94e0f5800cefb662abcc18a437407760a0c8b15a8c01972e3140ff3b5035b9473fc00a78e494332a190f0ae8086d8dd20e411f1dfe491212de7981f104b4ebcee333f15c16e7a1ccd1f6"], 0x24}}, 0x0) 12:36:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x7d, &(0x7f00000006c0), 0x8) 12:36:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) r2 = socket$inet_dccp(0x2, 0x6, 0x0) writev(r2, &(0x7f0000001640)=[{&(0x7f0000000140)="89", 0x1}], 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 12:36:37 executing program 1: r0 = socket(0x23, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 12:36:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x7d, &(0x7f00000006c0), 0x8) 12:36:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) 12:36:37 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0xfffffffffffffeec, &(0x7f0000000080)={&(0x7f0000000140)={0x2d2, 0x0, 0x9, 0x11}, 0x14}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r1, 0x0, r3, 0x0, 0x400000, 0x0) 12:36:37 executing program 1: r0 = socket(0x23, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 12:36:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) 12:36:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_link_settings={0x26, 0x3}}) 12:36:37 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x71, 0x11, 0x48}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:36:37 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="16000000ffffffff"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002500fffdff7f00000005f0e233ff0300", @ANYRES32=r5], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r3) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:36:37 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x71, 0x11, 0x48}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:36:37 executing program 1: r0 = socket(0x23, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 12:36:37 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0xfffffffffffffeec, &(0x7f0000000080)={&(0x7f0000000140)={0x2d2, 0x0, 0x9, 0x11}, 0x14}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r1, 0x0, r3, 0x0, 0x400000, 0x0) 12:36:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_link_settings={0x26, 0x3}}) 12:36:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000), 0x8) 12:36:38 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x71, 0x11, 0x48}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:36:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 12:36:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_link_settings={0x26, 0x3}}) 12:36:38 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000340)="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", 0xfc) 12:36:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 12:36:38 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x71, 0x11, 0x48}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:36:38 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="16000000ffffffff"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002500fffdff7f00000005f0e233ff0300", @ANYRES32=r5], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r3) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:36:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_link_settings={0x26, 0x3}}) 12:36:38 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000340)="fc0000004800070100008000090007000a0180fe000000000000e293210001c000000000000000000000ffffa8880001fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd606000000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a322038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf8c407e5c8d81702cf255b5d9896a06190215b2ccd243f24fed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fe8df696b4b90194ab8d38a873c", 0xfc) 12:36:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 12:36:38 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000340)="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", 0xfc) [ 1334.214703][T22264] __nla_validate_parse: 6 callbacks suppressed [ 1334.214715][T22264] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.3'. 12:36:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000), 0x8) 12:36:39 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'rose0\x00'}) 12:36:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)="18b551ebc363eb0eb778e0a2851cba73879b9a75af52f552088a6331ddc0bc1e65b35fa010e6ee058f9cfeeb1df59bc170b76a20ac569be6ed439d3479bd830de819150b", 0x4a}, {&(0x7f0000000040)="4622bd43a6c8e70f601da04e42c4421e00ddea0574f5eb6611d442204ff0da", 0x1f}, {&(0x7f0000000380)="235a13c5c20f4e28ba45e21636bfc9d34036242de8cd75a3c0043475a420ea4dec843da3b904e00d67d55c048195f1d0a2146b6b17953919cfc6ac47dc35002173b195cd1c4854d3e150fe622ce4220d4bf3bf3f11", 0x305}, {&(0x7f0000000080)="1008dc5efd79bed0bea617", 0xb}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 12:36:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 12:36:39 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000340)="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", 0xfc) [ 1334.520423][T22277] IPv6: ADDRCONF(NETDEV_CHANGE): rose0: link becomes ready 12:36:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)="18b551ebc363eb0eb778e0a2851cba73879b9a75af52f552088a6331ddc0bc1e65b35fa010e6ee058f9cfeeb1df59bc170b76a20ac569be6ed439d3479bd830de819150b", 0x4a}, {&(0x7f0000000040)="4622bd43a6c8e70f601da04e42c4421e00ddea0574f5eb6611d442204ff0da", 0x1f}, {&(0x7f0000000380)="235a13c5c20f4e28ba45e21636bfc9d34036242de8cd75a3c0043475a420ea4dec843da3b904e00d67d55c048195f1d0a2146b6b17953919cfc6ac47dc35002173b195cd1c4854d3e150fe622ce4220d4bf3bf3f11", 0x305}, {&(0x7f0000000080)="1008dc5efd79bed0bea617", 0xb}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 12:36:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)="18b551ebc363eb0eb778e0a2851cba73879b9a75af52f552088a6331ddc0bc1e65b35fa010e6ee058f9cfeeb1df59bc170b76a20ac569be6ed439d3479bd830de819150b", 0x4a}, {&(0x7f0000000040)="4622bd43a6c8e70f601da04e42c4421e00ddea0574f5eb6611d442204ff0da", 0x1f}, {&(0x7f0000000380)="235a13c5c20f4e28ba45e21636bfc9d34036242de8cd75a3c0043475a420ea4dec843da3b904e00d67d55c048195f1d0a2146b6b17953919cfc6ac47dc35002173b195cd1c4854d3e150fe622ce4220d4bf3bf3f11", 0x305}, {&(0x7f0000000080)="1008dc5efd79bed0bea617", 0xb}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 12:36:39 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="16000000ffffffff"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002500fffdff7f00000005f0e233ff0300", @ANYRES32=r5], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r3) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:36:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)="18b551ebc363eb0eb778e0a2851cba73879b9a75af52f552088a6331ddc0bc1e65b35fa010e6ee058f9cfeeb1df59bc170b76a20ac569be6ed439d3479bd830de819150b", 0x4a}, {&(0x7f0000000040)="4622bd43a6c8e70f601da04e42c4421e00ddea0574f5eb6611d442204ff0da", 0x1f}, {&(0x7f0000000380)="235a13c5c20f4e28ba45e21636bfc9d34036242de8cd75a3c0043475a420ea4dec843da3b904e00d67d55c048195f1d0a2146b6b17953919cfc6ac47dc35002173b195cd1c4854d3e150fe622ce4220d4bf3bf3f11", 0x305}, {&(0x7f0000000080)="1008dc5efd79bed0bea617", 0xb}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 12:36:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x17, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 12:36:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)="18b551ebc363eb0eb778e0a2851cba73879b9a75af52f552088a6331ddc0bc1e65b35fa010e6ee058f9cfeeb1df59bc170b76a20ac569be6ed439d3479bd830de819150b", 0x4a}, {&(0x7f0000000040)="4622bd43a6c8e70f601da04e42c4421e00ddea0574f5eb6611d442204ff0da", 0x1f}, {&(0x7f0000000380)="235a13c5c20f4e28ba45e21636bfc9d34036242de8cd75a3c0043475a420ea4dec843da3b904e00d67d55c048195f1d0a2146b6b17953919cfc6ac47dc35002173b195cd1c4854d3e150fe622ce4220d4bf3bf3f11", 0x305}, {&(0x7f0000000080)="1008dc5efd79bed0bea617", 0xb}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 1335.438788][T22308] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.3'. 12:36:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x43, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1012e) 12:36:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000), 0x8) 12:36:40 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'rose0\x00'}) 12:36:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x43, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1012e) 12:36:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)="18b551ebc363eb0eb778e0a2851cba73879b9a75af52f552088a6331ddc0bc1e65b35fa010e6ee058f9cfeeb1df59bc170b76a20ac569be6ed439d3479bd830de819150b", 0x4a}, {&(0x7f0000000040)="4622bd43a6c8e70f601da04e42c4421e00ddea0574f5eb6611d442204ff0da", 0x1f}, {&(0x7f0000000380)="235a13c5c20f4e28ba45e21636bfc9d34036242de8cd75a3c0043475a420ea4dec843da3b904e00d67d55c048195f1d0a2146b6b17953919cfc6ac47dc35002173b195cd1c4854d3e150fe622ce4220d4bf3bf3f11", 0x305}, {&(0x7f0000000080)="1008dc5efd79bed0bea617", 0xb}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 12:36:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x43, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1012e) 12:36:40 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="16000000ffffffff"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002500fffdff7f00000005f0e233ff0300", @ANYRES32=r5], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r3) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:36:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x17, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 12:36:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x43, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1012e) [ 1336.315796][T22336] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.3'. 12:36:41 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'rose0\x00'}) 12:36:41 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'rose0\x00'}) 12:36:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)="18b551ebc363eb0eb778e0a2851cba73879b9a75af52f552088a6331ddc0bc1e65b35fa010e6ee058f9cfeeb1df59bc170b76a20ac569be6ed439d3479bd830de819150b", 0x4a}, {&(0x7f0000000040)="4622bd43a6c8e70f601da04e42c4421e00ddea0574f5eb6611d442204ff0da", 0x1f}, {&(0x7f0000000380)="235a13c5c20f4e28ba45e21636bfc9d34036242de8cd75a3c0043475a420ea4dec843da3b904e00d67d55c048195f1d0a2146b6b17953919cfc6ac47dc35002173b195cd1c4854d3e150fe622ce4220d4bf3bf3f11", 0x305}, {&(0x7f0000000080)="1008dc5efd79bed0bea617", 0xb}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 12:36:41 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'rose0\x00'}) 12:36:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000), 0x8) 12:36:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=@newsa={0x180, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}, {@in=@loopback, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_auth={0x48, 0x1, {{'digest_null-generic\x00'}}}]}, 0x180}}, 0x0) 12:36:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x17, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 12:36:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=@newsa={0x180, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}, {@in=@loopback, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_auth={0x48, 0x1, {{'digest_null-generic\x00'}}}]}, 0x180}}, 0x0) 12:36:41 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'rose0\x00'}) 12:36:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=@newsa={0x180, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}, {@in=@loopback, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_auth={0x48, 0x1, {{'digest_null-generic\x00'}}}]}, 0x180}}, 0x0) 12:36:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=@newsa={0x180, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}, {@in=@loopback, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_auth={0x48, 0x1, {{'digest_null-generic\x00'}}}]}, 0x180}}, 0x0) 12:36:42 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000040), 0x4) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) 12:36:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) 12:36:42 executing program 3: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x44, r1, 0xef8c987201b6e653, 0x0, 0x0, {0x39}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0xfffffffffffffffa}}]}, 0x44}}, 0x0) 12:36:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) 12:36:42 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'rose0\x00'}) [ 1338.177603][T22394] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1338.253879][T22399] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:36:43 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) 12:36:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x17, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 12:36:43 executing program 3: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x44, r1, 0xef8c987201b6e653, 0x0, 0x0, {0x39}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0xfffffffffffffffa}}]}, 0x44}}, 0x0) 12:36:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) 12:36:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) [ 1338.656854][T22414] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:36:43 executing program 3: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x44, r1, 0xef8c987201b6e653, 0x0, 0x0, {0x39}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0xfffffffffffffffa}}]}, 0x44}}, 0x0) 12:36:43 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) [ 1338.870372][T22423] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:36:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) 12:36:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) 12:36:43 executing program 0: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x44, r1, 0xef8c987201b6e653, 0x0, 0x0, {0x39}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0xfffffffffffffffa}}]}, 0x44}}, 0x0) 12:36:43 executing program 3: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x44, r1, 0xef8c987201b6e653, 0x0, 0x0, {0x39}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0xfffffffffffffffa}}]}, 0x44}}, 0x0) 12:36:43 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) 12:36:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) [ 1339.208985][T22437] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1339.262973][T22438] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:36:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) 12:36:44 executing program 0: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x44, r1, 0xef8c987201b6e653, 0x0, 0x0, {0x39}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0xfffffffffffffffa}}]}, 0x44}}, 0x0) 12:36:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000006c0)={'filter\x00', 0x4, 0x4, 0x3e8, 0x1d0, 0x0, 0x1d0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'lo\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_vlan\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "1b1787fa5c4c6bff3c56612de26f4f6f845e58baf6fded8f4ac3a04c04000000000000001674b9e370cfc25b155cc7885a00"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 12:36:44 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040)=0x1200, 0x100002c00) 12:36:44 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}], 0x1, 0x0) socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002e00870028372f5f7e25040000c2ff00", @ANYRES32], 0x2}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 12:36:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e28, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0xd25a7eab589f0c2d) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) [ 1339.616873][T22453] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1339.681260][T22143] tipc: TX() has been purged, node left! 12:36:44 executing program 0: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x44, r1, 0xef8c987201b6e653, 0x0, 0x0, {0x39}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0xfffffffffffffffa}}]}, 0x44}}, 0x0) [ 1339.722221][ T23] kauditd_printk_skb: 14 callbacks suppressed [ 1339.722237][ T23] audit: type=1804 audit(1579178204.318:2246): pid=22457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir717109081/syzkaller.I14yqc/1866/memory.events" dev="sda1" ino=17644 res=1 12:36:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x16}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 12:36:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000006c0)={'filter\x00', 0x4, 0x4, 0x3e8, 0x1d0, 0x0, 0x1d0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'lo\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_vlan\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "1b1787fa5c4c6bff3c56612de26f4f6f845e58baf6fded8f4ac3a04c04000000000000001674b9e370cfc25b155cc7885a00"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) [ 1339.842431][T22143] tipc: TX() has been purged, node left! [ 1339.930395][ T23] audit: type=1800 audit(1579178204.318:2247): pid=22457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=17644 res=0 12:36:44 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}], 0x1, 0x0) socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002e00870028372f5f7e25040000c2ff00", @ANYRES32], 0x2}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 12:36:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e28, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0xd25a7eab589f0c2d) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) [ 1339.988164][T22471] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1340.021701][T22143] tipc: TX() has been purged, node left! [ 1340.069804][ T23] audit: type=1804 audit(1579178204.318:2248): pid=22457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir717109081/syzkaller.I14yqc/1866/memory.events" dev="sda1" ino=17644 res=1 12:36:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000006c0)={'filter\x00', 0x4, 0x4, 0x3e8, 0x1d0, 0x0, 0x1d0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'lo\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_vlan\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "1b1787fa5c4c6bff3c56612de26f4f6f845e58baf6fded8f4ac3a04c04000000000000001674b9e370cfc25b155cc7885a00"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 12:36:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e28, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0xd25a7eab589f0c2d) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) [ 1340.201336][T22143] tipc: TX() has been purged, node left! 12:36:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e28, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0xd25a7eab589f0c2d) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) 12:36:44 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}], 0x1, 0x0) socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002e00870028372f5f7e25040000c2ff00", @ANYRES32], 0x2}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) [ 1340.535000][ T23] audit: type=1804 audit(1579178205.128:2249): pid=22500 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir717109081/syzkaller.I14yqc/1866/memory.events" dev="sda1" ino=17644 res=1 12:36:45 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040)=0x1200, 0x100002c00) 12:36:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000006c0)={'filter\x00', 0x4, 0x4, 0x3e8, 0x1d0, 0x0, 0x1d0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'lo\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_vlan\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "1b1787fa5c4c6bff3c56612de26f4f6f845e58baf6fded8f4ac3a04c04000000000000001674b9e370cfc25b155cc7885a00"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 12:36:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e28, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0xd25a7eab589f0c2d) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) 12:36:45 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}], 0x1, 0x0) socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002e00870028372f5f7e25040000c2ff00", @ANYRES32], 0x2}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) [ 1340.627780][ T23] audit: type=1800 audit(1579178205.158:2250): pid=22500 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=17644 res=0 [ 1340.748827][ T23] audit: type=1804 audit(1579178205.158:2251): pid=22502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir717109081/syzkaller.I14yqc/1866/memory.events" dev="sda1" ino=17644 res=1 [ 1340.910350][ T23] audit: type=1804 audit(1579178205.438:2252): pid=22521 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir717109081/syzkaller.I14yqc/1867/memory.events" dev="sda1" ino=16592 res=1 12:36:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x16}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 12:36:45 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040)=0x1200, 0x100002c00) 12:36:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e28, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0xd25a7eab589f0c2d) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) 12:36:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e28, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0xd25a7eab589f0c2d) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) [ 1340.960480][ T23] audit: type=1800 audit(1579178205.438:2253): pid=22521 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16592 res=0 12:36:45 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040)=0x1200, 0x100002c00) [ 1341.039040][ T23] audit: type=1804 audit(1579178205.498:2254): pid=22521 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir717109081/syzkaller.I14yqc/1867/memory.events" dev="sda1" ino=16592 res=1 12:36:45 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 12:36:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x16}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 1341.228065][ T23] audit: type=1804 audit(1579178205.678:2255): pid=22532 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir282468430/syzkaller.gCsyKr/1899/memory.events" dev="sda1" ino=17603 res=1 12:36:45 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x2, 0x0, &(0x7f0000000200)) 12:36:46 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040)=0x1200, 0x100002c00) 12:36:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x16}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 12:36:46 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 12:36:46 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 12:36:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x810000032, 0xffffffffffffffff, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='s'], 0x1) write$binfmt_elf64(r1, 0x0, 0x0) 12:36:46 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040)=0x1200, 0x100002c00) 12:36:46 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040)=0x1200, 0x100002c00) 12:36:46 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 12:36:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x810000032, 0xffffffffffffffff, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='s'], 0x1) write$binfmt_elf64(r1, 0x0, 0x0) 12:36:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x810000032, 0xffffffffffffffff, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='s'], 0x1) write$binfmt_elf64(r1, 0x0, 0x0) 12:36:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x810000032, 0xffffffffffffffff, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='s'], 0x1) write$binfmt_elf64(r1, 0x0, 0x0) 12:36:54 executing program 0: r0 = socket(0x23, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40) 12:36:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x810000032, 0xffffffffffffffff, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='s'], 0x1) write$binfmt_elf64(r1, 0x0, 0x0) 12:36:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x810000032, 0xffffffffffffffff, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='s'], 0x1) write$binfmt_elf64(r1, 0x0, 0x0) 12:36:54 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040)=0x1200, 0x100002c00) 12:36:54 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040)=0x1200, 0x100002c00) 12:36:54 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040)=0x1200, 0x100002c00) [ 1349.604136][ T23] kauditd_printk_skb: 15 callbacks suppressed [ 1349.604151][ T23] audit: type=1804 audit(1579178214.198:2271): pid=22606 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir282468430/syzkaller.gCsyKr/1901/memory.events" dev="sda1" ino=16545 res=1 [ 1349.663123][ T23] audit: type=1800 audit(1579178214.198:2272): pid=22606 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16545 res=0 [ 1349.685350][ T23] audit: type=1804 audit(1579178214.198:2273): pid=22606 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir282468430/syzkaller.gCsyKr/1901/memory.events" dev="sda1" ino=16545 res=1 [ 1349.712154][ T23] audit: type=1804 audit(1579178214.258:2274): pid=22608 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir114525939/syzkaller.7gVu0B/846/memory.events" dev="sda1" ino=16609 res=1 12:36:54 executing program 0: r0 = socket(0x23, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40) [ 1349.745244][ T23] audit: type=1800 audit(1579178214.258:2275): pid=22608 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16609 res=0 [ 1349.777350][ T23] audit: type=1804 audit(1579178214.268:2276): pid=22608 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir114525939/syzkaller.7gVu0B/846/memory.events" dev="sda1" ino=16609 res=1 12:36:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x810000032, 0xffffffffffffffff, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='s'], 0x1) write$binfmt_elf64(r1, 0x0, 0x0) [ 1349.828847][ T23] audit: type=1804 audit(1579178214.268:2277): pid=22616 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir717109081/syzkaller.I14yqc/1869/memory.events" dev="sda1" ino=16546 res=1 12:36:54 executing program 2: socket$kcm(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) [ 1350.009606][ T23] audit: type=1800 audit(1579178214.268:2278): pid=22616 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16546 res=0 12:36:54 executing program 0: r0 = socket(0x23, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40) [ 1350.127282][ T23] audit: type=1804 audit(1579178214.278:2279): pid=22616 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir717109081/syzkaller.I14yqc/1869/memory.events" dev="sda1" ino=16546 res=1 12:36:54 executing program 2: socket$kcm(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 12:36:54 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x84) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)) 12:36:54 executing program 0: r0 = socket(0x23, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40) 12:36:55 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="bdc75d69bcdf8cc36341bcefbcd717c2bc5aa7c2a878b9bfb0b854f09474fbbdc013411daf60ccb13bc3384e5eeb088a6cc9c4a040c884beadd4e5703da1332181492ae707d39f146d72673de4f2a1f3c7ee6d1eb92dfe34973cff889cef421f788cc9aec757bc09653082f2d56ae0e889842eed9fbb151459869da2f98fe504b49f84c2fdf95e0601aa37899ca67413bed1ac544014bb9ed3228d2cfbc5e4c62bf9992e70f21f5a5860f309002691e84f4e1d9b6f04a92466b5a3267bdce7847bf8ed02da87bde73f76c8282b43021e58dfac"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83"], 0x13800) recvmmsg(r0, &(0x7f0000007940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:36:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000001480)={0x0, 'lo\x00'}) 12:36:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001014635c33810040654f6c05b68f820a"], 0x14}}, 0x0) 12:36:55 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x84) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)) 12:36:55 executing program 2: socket$kcm(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) [ 1350.675431][T22652] 8021q: VLANs not supported on lo 12:36:55 executing program 5: r0 = socket(0x2fcd5f72931fc538, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) r2 = socket(0x2, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$ax25_int(r2, 0x101, 0x0, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x600, 0xffffffff000}) [ 1350.752444][T22657] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:36:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000001480)={0x0, 'lo\x00'}) 12:36:55 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="bdc75d69bcdf8cc36341bcefbcd717c2bc5aa7c2a878b9bfb0b854f09474fbbdc013411daf60ccb13bc3384e5eeb088a6cc9c4a040c884beadd4e5703da1332181492ae707d39f146d72673de4f2a1f3c7ee6d1eb92dfe34973cff889cef421f788cc9aec757bc09653082f2d56ae0e889842eed9fbb151459869da2f98fe504b49f84c2fdf95e0601aa37899ca67413bed1ac544014bb9ed3228d2cfbc5e4c62bf9992e70f21f5a5860f309002691e84f4e1d9b6f04a92466b5a3267bdce7847bf8ed02da87bde73f76c8282b43021e58dfac"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83"], 0x13800) recvmmsg(r0, &(0x7f0000007940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:36:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001014635c33810040654f6c05b68f820a"], 0x14}}, 0x0) 12:36:55 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x84) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)) [ 1350.940004][T22672] 8021q: VLANs not supported on lo 12:36:55 executing program 2: socket$kcm(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 12:36:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000001480)={0x0, 'lo\x00'}) [ 1351.053216][T22676] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:36:55 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x84) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)) 12:36:55 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="bdc75d69bcdf8cc36341bcefbcd717c2bc5aa7c2a878b9bfb0b854f09474fbbdc013411daf60ccb13bc3384e5eeb088a6cc9c4a040c884beadd4e5703da1332181492ae707d39f146d72673de4f2a1f3c7ee6d1eb92dfe34973cff889cef421f788cc9aec757bc09653082f2d56ae0e889842eed9fbb151459869da2f98fe504b49f84c2fdf95e0601aa37899ca67413bed1ac544014bb9ed3228d2cfbc5e4c62bf9992e70f21f5a5860f309002691e84f4e1d9b6f04a92466b5a3267bdce7847bf8ed02da87bde73f76c8282b43021e58dfac"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83"], 0x13800) recvmmsg(r0, &(0x7f0000007940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:36:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001014635c33810040654f6c05b68f820a"], 0x14}}, 0x0) [ 1351.207177][T22687] 8021q: VLANs not supported on lo 12:36:55 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="bdc75d69bcdf8cc36341bcefbcd717c2bc5aa7c2a878b9bfb0b854f09474fbbdc013411daf60ccb13bc3384e5eeb088a6cc9c4a040c884beadd4e5703da1332181492ae707d39f146d72673de4f2a1f3c7ee6d1eb92dfe34973cff889cef421f788cc9aec757bc09653082f2d56ae0e889842eed9fbb151459869da2f98fe504b49f84c2fdf95e0601aa37899ca67413bed1ac544014bb9ed3228d2cfbc5e4c62bf9992e70f21f5a5860f309002691e84f4e1d9b6f04a92466b5a3267bdce7847bf8ed02da87bde73f76c8282b43021e58dfac"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83"], 0x13800) recvmmsg(r0, &(0x7f0000007940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:36:56 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="bdc75d69bcdf8cc36341bcefbcd717c2bc5aa7c2a878b9bfb0b854f09474fbbdc013411daf60ccb13bc3384e5eeb088a6cc9c4a040c884beadd4e5703da1332181492ae707d39f146d72673de4f2a1f3c7ee6d1eb92dfe34973cff889cef421f788cc9aec757bc09653082f2d56ae0e889842eed9fbb151459869da2f98fe504b49f84c2fdf95e0601aa37899ca67413bed1ac544014bb9ed3228d2cfbc5e4c62bf9992e70f21f5a5860f309002691e84f4e1d9b6f04a92466b5a3267bdce7847bf8ed02da87bde73f76c8282b43021e58dfac"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83"], 0x13800) recvmmsg(r0, &(0x7f0000007940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1351.377374][T22696] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:36:56 executing program 5: r0 = socket(0x2fcd5f72931fc538, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) r2 = socket(0x2, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$ax25_int(r2, 0x101, 0x0, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x600, 0xffffffff000}) 12:36:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000001480)={0x0, 'lo\x00'}) 12:36:56 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="bdc75d69bcdf8cc36341bcefbcd717c2bc5aa7c2a878b9bfb0b854f09474fbbdc013411daf60ccb13bc3384e5eeb088a6cc9c4a040c884beadd4e5703da1332181492ae707d39f146d72673de4f2a1f3c7ee6d1eb92dfe34973cff889cef421f788cc9aec757bc09653082f2d56ae0e889842eed9fbb151459869da2f98fe504b49f84c2fdf95e0601aa37899ca67413bed1ac544014bb9ed3228d2cfbc5e4c62bf9992e70f21f5a5860f309002691e84f4e1d9b6f04a92466b5a3267bdce7847bf8ed02da87bde73f76c8282b43021e58dfac"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83"], 0x13800) recvmmsg(r0, &(0x7f0000007940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:36:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001014635c33810040654f6c05b68f820a"], 0x14}}, 0x0) 12:36:56 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="bdc75d69bcdf8cc36341bcefbcd717c2bc5aa7c2a878b9bfb0b854f09474fbbdc013411daf60ccb13bc3384e5eeb088a6cc9c4a040c884beadd4e5703da1332181492ae707d39f146d72673de4f2a1f3c7ee6d1eb92dfe34973cff889cef421f788cc9aec757bc09653082f2d56ae0e889842eed9fbb151459869da2f98fe504b49f84c2fdf95e0601aa37899ca67413bed1ac544014bb9ed3228d2cfbc5e4c62bf9992e70f21f5a5860f309002691e84f4e1d9b6f04a92466b5a3267bdce7847bf8ed02da87bde73f76c8282b43021e58dfac"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83"], 0x13800) recvmmsg(r0, &(0x7f0000007940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:36:56 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="bdc75d69bcdf8cc36341bcefbcd717c2bc5aa7c2a878b9bfb0b854f09474fbbdc013411daf60ccb13bc3384e5eeb088a6cc9c4a040c884beadd4e5703da1332181492ae707d39f146d72673de4f2a1f3c7ee6d1eb92dfe34973cff889cef421f788cc9aec757bc09653082f2d56ae0e889842eed9fbb151459869da2f98fe504b49f84c2fdf95e0601aa37899ca67413bed1ac544014bb9ed3228d2cfbc5e4c62bf9992e70f21f5a5860f309002691e84f4e1d9b6f04a92466b5a3267bdce7847bf8ed02da87bde73f76c8282b43021e58dfac"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83"], 0x13800) recvmmsg(r0, &(0x7f0000007940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1351.714508][T22713] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1351.729594][T22715] 8021q: VLANs not supported on lo 12:36:56 executing program 0: r0 = socket(0x2fcd5f72931fc538, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) r2 = socket(0x2, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$ax25_int(r2, 0x101, 0x0, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x600, 0xffffffff000}) 12:36:56 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="bdc75d69bcdf8cc36341bcefbcd717c2bc5aa7c2a878b9bfb0b854f09474fbbdc013411daf60ccb13bc3384e5eeb088a6cc9c4a040c884beadd4e5703da1332181492ae707d39f146d72673de4f2a1f3c7ee6d1eb92dfe34973cff889cef421f788cc9aec757bc09653082f2d56ae0e889842eed9fbb151459869da2f98fe504b49f84c2fdf95e0601aa37899ca67413bed1ac544014bb9ed3228d2cfbc5e4c62bf9992e70f21f5a5860f309002691e84f4e1d9b6f04a92466b5a3267bdce7847bf8ed02da87bde73f76c8282b43021e58dfac"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83"], 0x13800) recvmmsg(r0, &(0x7f0000007940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:36:56 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="bdc75d69bcdf8cc36341bcefbcd717c2bc5aa7c2a878b9bfb0b854f09474fbbdc013411daf60ccb13bc3384e5eeb088a6cc9c4a040c884beadd4e5703da1332181492ae707d39f146d72673de4f2a1f3c7ee6d1eb92dfe34973cff889cef421f788cc9aec757bc09653082f2d56ae0e889842eed9fbb151459869da2f98fe504b49f84c2fdf95e0601aa37899ca67413bed1ac544014bb9ed3228d2cfbc5e4c62bf9992e70f21f5a5860f309002691e84f4e1d9b6f04a92466b5a3267bdce7847bf8ed02da87bde73f76c8282b43021e58dfac"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83"], 0x13800) recvmmsg(r0, &(0x7f0000007940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:36:56 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/488], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000e00)={&(0x7f0000000500)='./file0\x00', r1}, 0x10) 12:36:56 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000002580)=0xffffffffffffac6e, 0x4) sendto$inet6(r1, &(0x7f0000000840)="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", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvmsg(r1, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) 12:36:56 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="bdc75d69bcdf8cc36341bcefbcd717c2bc5aa7c2a878b9bfb0b854f09474fbbdc013411daf60ccb13bc3384e5eeb088a6cc9c4a040c884beadd4e5703da1332181492ae707d39f146d72673de4f2a1f3c7ee6d1eb92dfe34973cff889cef421f788cc9aec757bc09653082f2d56ae0e889842eed9fbb151459869da2f98fe504b49f84c2fdf95e0601aa37899ca67413bed1ac544014bb9ed3228d2cfbc5e4c62bf9992e70f21f5a5860f309002691e84f4e1d9b6f04a92466b5a3267bdce7847bf8ed02da87bde73f76c8282b43021e58dfac"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83"], 0x13800) recvmmsg(r0, &(0x7f0000007940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:36:57 executing program 5: r0 = socket(0x2fcd5f72931fc538, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) r2 = socket(0x2, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$ax25_int(r2, 0x101, 0x0, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x600, 0xffffffff000}) 12:36:57 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="bdc75d69bcdf8cc36341bcefbcd717c2bc5aa7c2a878b9bfb0b854f09474fbbdc013411daf60ccb13bc3384e5eeb088a6cc9c4a040c884beadd4e5703da1332181492ae707d39f146d72673de4f2a1f3c7ee6d1eb92dfe34973cff889cef421f788cc9aec757bc09653082f2d56ae0e889842eed9fbb151459869da2f98fe504b49f84c2fdf95e0601aa37899ca67413bed1ac544014bb9ed3228d2cfbc5e4c62bf9992e70f21f5a5860f309002691e84f4e1d9b6f04a92466b5a3267bdce7847bf8ed02da87bde73f76c8282b43021e58dfac"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83"], 0x13800) recvmmsg(r0, &(0x7f0000007940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:36:57 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/488], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000e00)={&(0x7f0000000500)='./file0\x00', r1}, 0x10) 12:36:57 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="bdc75d69bcdf8cc36341bcefbcd717c2bc5aa7c2a878b9bfb0b854f09474fbbdc013411daf60ccb13bc3384e5eeb088a6cc9c4a040c884beadd4e5703da1332181492ae707d39f146d72673de4f2a1f3c7ee6d1eb92dfe34973cff889cef421f788cc9aec757bc09653082f2d56ae0e889842eed9fbb151459869da2f98fe504b49f84c2fdf95e0601aa37899ca67413bed1ac544014bb9ed3228d2cfbc5e4c62bf9992e70f21f5a5860f309002691e84f4e1d9b6f04a92466b5a3267bdce7847bf8ed02da87bde73f76c8282b43021e58dfac"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="83"], 0x13800) recvmmsg(r0, &(0x7f0000007940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:36:57 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000002580)=0xffffffffffffac6e, 0x4) sendto$inet6(r1, &(0x7f0000000840)="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", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvmsg(r1, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) 12:36:57 executing program 0: r0 = socket(0x2fcd5f72931fc538, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) r2 = socket(0x2, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$ax25_int(r2, 0x101, 0x0, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x600, 0xffffffff000}) 12:36:57 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000002580)=0xffffffffffffac6e, 0x4) sendto$inet6(r1, &(0x7f0000000840)="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", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvmsg(r1, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) 12:36:57 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/488], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000e00)={&(0x7f0000000500)='./file0\x00', r1}, 0x10) 12:36:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) socket(0x0, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x2600, 0x0, 0x0) 12:36:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x6c, 0x0) 12:36:57 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000002580)=0xffffffffffffac6e, 0x4) sendto$inet6(r1, &(0x7f0000000840)="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", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvmsg(r1, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) [ 1353.072790][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:36:57 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/488], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000e00)={&(0x7f0000000500)='./file0\x00', r1}, 0x10) 12:36:58 executing program 5: r0 = socket(0x2fcd5f72931fc538, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) r2 = socket(0x2, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$ax25_int(r2, 0x101, 0x0, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x600, 0xffffffff000}) 12:36:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x6c, 0x0) 12:36:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x6c, 0x0) 12:36:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0x4}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x130, 0x1}, 0x20) 12:36:58 executing program 0: r0 = socket(0x2fcd5f72931fc538, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) r2 = socket(0x2, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$ax25_int(r2, 0x101, 0x0, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x600, 0xffffffff000}) [ 1353.835029][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:36:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) socket(0x0, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x2600, 0x0, 0x0) 12:36:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0x4}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x130, 0x1}, 0x20) 12:36:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0x4}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x130, 0x1}, 0x20) [ 1354.072043][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:36:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x6c, 0x0) 12:36:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x6c, 0x0) 12:36:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0x4}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x130, 0x1}, 0x20) 12:36:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) socket(0x0, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x2600, 0x0, 0x0) [ 1354.731868][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:36:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) socket(0x0, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x2600, 0x0, 0x0) 12:36:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x6c, 0x0) 12:36:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x6c, 0x0) 12:36:59 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000021000000000000000000001e9500000000000000ba4bd6e9824365fc35f8f6b6a44e52024ec5d110aec416adcb641cb7119e042cb15df7a8858fe2f7d843309aa65cfface68d176a44c5993bc6c210adf5435168adaeaf9e5ee09fe22948fe9a785ac260f4cb3473bfae257543a3bcfc5af00e0ae8142a6b2c881a01a7cf2ca8d3a3ac25287805d1710392a130900c41904f708993b20f8ae35b1800"/170], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x221, &(0x7f00000002c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000680)='\a', 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)={r0}) 12:36:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030000000000020504140e000a001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 12:36:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030000000000020504140e000a001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) [ 1355.235957][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:37:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) 12:37:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, [], [{0xffffffff}, {0xffffffff, 0x0, 0x0, 0xffffffffffffffff}]}) 12:37:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030000000000020504140e000a001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 12:37:00 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@setlink={0x2c, 0x13, 0x811, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) 12:37:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) 12:37:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) socket(0x0, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x2600, 0x0, 0x0) 12:37:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) socket(0x0, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x2600, 0x0, 0x0) 12:37:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, [], [{0xffffffff}, {0xffffffff, 0x0, 0x0, 0xffffffffffffffff}]}) 12:37:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904074865160800030000000000020504140e000a001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 12:37:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) 12:37:00 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@setlink={0x2c, 0x13, 0x811, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) [ 1356.200115][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:37:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) 12:37:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000240)="75cc11ec", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000200007041dfffd946f610500020000001f00000000000800050006000400ff7e", 0x24}], 0x1}, 0x0) 12:37:00 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@setlink={0x2c, 0x13, 0x811, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) 12:37:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, [], [{0xffffffff}, {0xffffffff, 0x0, 0x0, 0xffffffffffffffff}]}) [ 1356.356870][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1356.443434][T22905] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 12:37:01 executing program 4: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f000000280002000800010000000000040004005312020000000000080002000000000008000100000000004000070008000200000000000c000400000000000000000008000100000000000c00030000000000000000000c000400000000000000000008000200000000000c0009"], 0x3}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x3f2}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:37:01 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@setlink={0x2c, 0x13, 0x811, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) [ 1356.540299][T22912] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 1356.714361][T22917] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 1356.738142][T22917] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 1356.758611][T22917] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 12:37:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) socket(0x0, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x2600, 0x0, 0x0) 12:37:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, [], [{0xffffffff}, {0xffffffff, 0x0, 0x0, 0xffffffffffffffff}]}) 12:37:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000240)="75cc11ec", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000200007041dfffd946f610500020000001f00000000000800050006000400ff7e", 0x24}], 0x1}, 0x0) 12:37:01 executing program 5: r0 = socket(0x2, 0x80002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'veth1_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev, 0x0, 0x6, [0x1c, 0x2, 0x24, 0x3b, 0x22, 0x24]}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) [ 1357.148731][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:37:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00005b4fe4)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) [ 1357.248641][T22926] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 1357.278472][T22932] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 1357.297555][T22932] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 12:37:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000240)="75cc11ec", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000200007041dfffd946f610500020000001f00000000000800050006000400ff7e", 0x24}], 0x1}, 0x0) 12:37:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0xd671bfa2ef039572}, 0x20) 12:37:02 executing program 5: r0 = socket(0x2, 0x80002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'veth1_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev, 0x0, 0x6, [0x1c, 0x2, 0x24, 0x3b, 0x22, 0x24]}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) 12:37:02 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x3, 0x0, 0x10) 12:37:02 executing program 4: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f000000280002000800010000000000040004005312020000000000080002000000000008000100000000004000070008000200000000000c000400000000000000000008000100000000000c00030000000000000000000c000400000000000000000008000200000000000c0009"], 0x3}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x3f2}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 1357.512390][T22942] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 1357.538080][T22945] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 12:37:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000240)="75cc11ec", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000200007041dfffd946f610500020000001f00000000000800050006000400ff7e", 0x24}], 0x1}, 0x0) 12:37:02 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x3, 0x0, 0x10) [ 1357.814424][T22959] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 1357.834543][T22960] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 1357.867063][T22960] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 1357.881673][T22960] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 12:37:02 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f00000001c0)=0x400000fd, 0x1f7) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 12:37:02 executing program 5: r0 = socket(0x2, 0x80002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'veth1_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev, 0x0, 0x6, [0x1c, 0x2, 0x24, 0x3b, 0x22, 0x24]}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) 12:37:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0xd671bfa2ef039572}, 0x20) 12:37:02 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x3, 0x0, 0x10) 12:37:02 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000280)={{0x1cf, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x8}, "05048ab2267384ef6b4116b7a1007441ee69e48a85f8cfed"}, 0x38) 12:37:02 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x3, 0x0, 0x10) [ 1358.096343][T22969] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 12:37:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0xd671bfa2ef039572}, 0x20) 12:37:02 executing program 5: r0 = socket(0x2, 0x80002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'veth1_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev, 0x0, 0x6, [0x1c, 0x2, 0x24, 0x3b, 0x22, 0x24]}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) 12:37:02 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000280)={{0x1cf, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x8}, "05048ab2267384ef6b4116b7a1007441ee69e48a85f8cfed"}, 0x38) [ 1358.433515][T22990] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 12:37:03 executing program 4: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f000000280002000800010000000000040004005312020000000000080002000000000008000100000000004000070008000200000000000c000400000000000000000008000100000000000c00030000000000000000000c000400000000000000000008000200000000000c0009"], 0x3}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x3f2}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:37:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4c, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xda230200, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 12:37:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0xd671bfa2ef039572}, 0x20) 12:37:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f00000001c0)=0x400000fd, 0x1f7) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 12:37:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9c4077c61fa17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3dea419104dd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c9727808700146024c10835cc8c4c46dd878b7fd5125586fe32e55f84d3d91a29df75bdec469b0080aeea5ed7f4f5ce54e722bdf23d82d9086e5eab400d7a666b3ffa04eecf45980927223b7165bd1561975418f02eb6eb09c0bd6c41b6726145ae0734eda816d04cdf579a32f995b96b768cfb23a41a8a6a833798b29e7654b2db59d06b304cab3823e041e9dd373b2117be"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632b77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 12:37:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000280)={{0x1cf, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x8}, "05048ab2267384ef6b4116b7a1007441ee69e48a85f8cfed"}, 0x38) 12:37:03 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) [ 1358.687446][T23004] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 12:37:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000280)={{0x1cf, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x8}, "05048ab2267384ef6b4116b7a1007441ee69e48a85f8cfed"}, 0x38) [ 1358.740184][T23004] device gretap0 entered promiscuous mode 12:37:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f00000001c0)=0x400000fd, 0x1f7) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 1358.789625][ T23] audit: type=1804 audit(1579178223.378:2280): pid=23010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir895952273/syzkaller.KJIavb/1884/memory.events" dev="sda1" ino=16686 res=1 [ 1358.836644][T23004] device gretap0 left promiscuous mode [ 1358.899488][ T23] audit: type=1800 audit(1579178223.428:2281): pid=23010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16686 res=0 12:37:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632b77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 1358.978171][ T23] audit: type=1804 audit(1579178223.428:2282): pid=23014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir895952273/syzkaller.KJIavb/1884/memory.events" dev="sda1" ino=16686 res=1 12:37:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000d1401001a0000000000000004000200240892fa61d53f500a7dff30d078da61bc3998e1cfe70ff430379bb21f221073c9d83974574d8287d65e5a71"], 0x14}}, 0x0) 12:37:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000d1401001a0000000000000004000200240892fa61d53f500a7dff30d078da61bc3998e1cfe70ff430379bb21f221073c9d83974574d8287d65e5a71"], 0x14}}, 0x0) [ 1359.521155][T23012] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 12:37:04 executing program 4: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f000000280002000800010000000000040004005312020000000000080002000000000008000100000000004000070008000200000000000c000400000000000000000008000100000000000c00030000000000000000000c000400000000000000000008000200000000000c0009"], 0x3}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x3f2}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 1359.582537][T23033] device gretap0 entered promiscuous mode [ 1359.598519][ T23] audit: type=1804 audit(1579178224.188:2283): pid=23014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir895952273/syzkaller.KJIavb/1884/memory.events" dev="sda1" ino=16686 res=1 [ 1359.624700][T23033] device gretap0 left promiscuous mode [ 1359.726997][ T23] audit: type=1800 audit(1579178224.228:2284): pid=23014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16686 res=0 [ 1359.776110][ T23] audit: type=1804 audit(1579178224.228:2285): pid=23035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir895952273/syzkaller.KJIavb/1884/memory.events" dev="sda1" ino=16686 res=1 [ 1359.856961][T23041] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 12:37:04 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) 12:37:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000d1401001a0000000000000004000200240892fa61d53f500a7dff30d078da61bc3998e1cfe70ff430379bb21f221073c9d83974574d8287d65e5a71"], 0x14}}, 0x0) 12:37:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9c4077c61fa17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3dea419104dd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c9727808700146024c10835cc8c4c46dd878b7fd5125586fe32e55f84d3d91a29df75bdec469b0080aeea5ed7f4f5ce54e722bdf23d82d9086e5eab400d7a666b3ffa04eecf45980927223b7165bd1561975418f02eb6eb09c0bd6c41b6726145ae0734eda816d04cdf579a32f995b96b768cfb23a41a8a6a833798b29e7654b2db59d06b304cab3823e041e9dd373b2117be"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632b77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 12:37:04 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f00000001c0)=0x400000fd, 0x1f7) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 12:37:04 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) 12:37:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000d1401001a0000000000000004000200240892fa61d53f500a7dff30d078da61bc3998e1cfe70ff430379bb21f221073c9d83974574d8287d65e5a71"], 0x14}}, 0x0) [ 1360.183695][ T23] audit: type=1804 audit(1579178224.778:2286): pid=23050 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir895952273/syzkaller.KJIavb/1885/memory.events" dev="sda1" ino=17249 res=1 [ 1360.283363][ T23] audit: type=1800 audit(1579178224.778:2287): pid=23050 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=17249 res=0 12:37:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000080)=0x200006d26, 0x4) read(r0, &(0x7f0000000200)=""/152, 0x98) 12:37:05 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632b77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 12:37:05 executing program 3: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271c, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) [ 1360.446212][ T23] audit: type=1804 audit(1579178224.778:2288): pid=23050 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir895952273/syzkaller.KJIavb/1885/memory.events" dev="sda1" ino=17249 res=1 12:37:05 executing program 4: socket$inet6(0xa, 0x0, 0x7) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x1, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:05 executing program 3: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271c, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) 12:37:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000080)=0x200006d26, 0x4) read(r0, &(0x7f0000000200)=""/152, 0x98) [ 1360.704748][ T23] audit: type=1804 audit(1579178224.858:2289): pid=23053 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir114525939/syzkaller.7gVu0B/864/memory.events" dev="sda1" ino=16530 res=1 12:37:05 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) 12:37:05 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f00000000c0)) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r10, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r12, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r13, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) epoll_create1(0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r14, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r15, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r16, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r17, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r18 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r18, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r19 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) r22 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r22, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r23 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r23, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(0x0) 12:37:05 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) 12:37:05 executing program 3: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271c, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) 12:37:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000080)=0x200006d26, 0x4) read(r0, &(0x7f0000000200)=""/152, 0x98) 12:37:06 executing program 3: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271c, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) 12:37:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000080)=0x200006d26, 0x4) read(r0, &(0x7f0000000200)=""/152, 0x98) 12:37:06 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f00000007c0)={'team0\x00'}) 12:37:06 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f00000007c0)={'team0\x00'}) 12:37:06 executing program 4: socket$inet6(0xa, 0x0, 0x7) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x1, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:06 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f00000007c0)={'team0\x00'}) 12:37:06 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f00000000c0)) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r10, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r12, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r13, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) epoll_create1(0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r14, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r15, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r16, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r17, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r18 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r18, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r19 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) r22 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r22, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r23 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r23, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(0x0) 12:37:06 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f00000007c0)={'team0\x00'}) 12:37:06 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) 12:37:06 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) 12:37:06 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f00000007c0)={'team0\x00'}) 12:37:07 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f00000007c0)={'team0\x00'}) 12:37:07 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f00000000c0)) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r10, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r12, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r13, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) epoll_create1(0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r14, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r15, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r16, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r17, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r18 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r18, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r19 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) r22 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r22, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r23 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r23, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(0x0) 12:37:07 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f00000007c0)={'team0\x00'}) 12:37:07 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f00000000c0)) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r10, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r12, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r13, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) epoll_create1(0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r14, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r15, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r16, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r17, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r18 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r18, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r19 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) r22 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r22, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r23 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r23, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(0x0) 12:37:07 executing program 4: socket$inet6(0xa, 0x0, 0x7) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x1, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:07 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f00000000c0)) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r10, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r12, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r13, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) epoll_create1(0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r14, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r15, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r16, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r17, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r18 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r18, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r19 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) r22 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r22, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r23 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r23, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(0x0) 12:37:07 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f00000000c0)) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r10, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r12, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r13, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) epoll_create1(0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r14, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r15, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r16, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r17, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r18 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r18, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r19 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) r22 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r22, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r23 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r23, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(0x0) 12:37:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 12:37:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 12:37:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 12:37:08 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f00000000c0)) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r10, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r12, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r13, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) epoll_create1(0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r14, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r15, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r16, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r17, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r18 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r18, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r19 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) r22 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r22, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r23 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r23, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(0x0) 12:37:08 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f00000000c0)) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r10, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r12, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r13, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) epoll_create1(0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r14, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r15, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r16, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r17, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r18 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r18, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r19 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) r22 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r22, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r23 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r23, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(0x0) 12:37:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 12:37:08 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) 12:37:08 executing program 4: socket$inet6(0xa, 0x0, 0x7) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x1, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:37:08 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f00000000c0)) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r10, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r12, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r13, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) epoll_create1(0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r14, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r15, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r16, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r17, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r18 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r18, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r19 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) r22 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r22, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r23 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r23, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(0x0) 12:37:09 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f00000000c0)) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r10, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r12, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r13, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) epoll_create1(0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r14, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r15, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r16, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r17, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r18 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r18, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r19 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) r22 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r22, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r23 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r23, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(0x0) 12:37:09 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f00000000c0)) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r10, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r12, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r13, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) epoll_create1(0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r14, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r15, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r16, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r17, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r18 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r18, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r19 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) r22 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r22, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r23 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r23, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(0x0) 12:37:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) 12:37:09 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f00000000c0)) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r10, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r12, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r13, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) epoll_create1(0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r14, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r15, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r16, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r17, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r18 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r18, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r19 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) r22 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r22, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r23 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r23, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(0x0) 12:37:09 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$kcm(0x10, 0x2, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f00000000c0)) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r10, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r12, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r13, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) epoll_create1(0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r14, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r15, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r16, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r17, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) r18 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r18, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r19 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r19, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) r22 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r22, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000000c0)) r23 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r23, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket(0x10, 0x2, 0x0) pipe(0x0) 12:37:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) 12:37:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) 12:37:10 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) 12:37:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) 12:37:10 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) 12:37:10 executing program 4: unshare(0x20600) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x1e, 0x4, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x18, &(0x7f00000000c0)={r3}, 0x8) 12:37:10 executing program 4: unshare(0x20600) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x1e, 0x4, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x18, &(0x7f00000000c0)={r3}, 0x8) 12:37:10 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0xd25a7eab589f0c2d) 12:37:10 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x5, 0x0, 0x0, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x4f]}}, &(0x7f00000002c0)=""/4096, 0x2b, 0x1000, 0x3}, 0x20) 12:37:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000200)) 12:37:10 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0xd25a7eab589f0c2d) 12:37:11 executing program 4: unshare(0x20600) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x1e, 0x4, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x18, &(0x7f00000000c0)={r3}, 0x8) 12:37:11 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x5, 0x0, 0x0, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x4f]}}, &(0x7f00000002c0)=""/4096, 0x2b, 0x1000, 0x3}, 0x20) 12:37:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000200)) 12:37:11 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) 12:37:11 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0xd25a7eab589f0c2d) 12:37:11 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x5, 0x0, 0x0, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x4f]}}, &(0x7f00000002c0)=""/4096, 0x2b, 0x1000, 0x3}, 0x20) 12:37:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000200)) 12:37:11 executing program 4: unshare(0x20600) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x1e, 0x4, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x18, &(0x7f00000000c0)={r3}, 0x8) 12:37:11 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) 12:37:11 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0xd25a7eab589f0c2d) 12:37:11 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x5, 0x0, 0x0, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x4f]}}, &(0x7f00000002c0)=""/4096, 0x2b, 0x1000, 0x3}, 0x20) 12:37:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000200)) 12:37:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000380)) 12:37:11 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @dev}, 0x20) 12:37:11 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6(0xa, 0x0, 0x8010000000000084) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 1367.479372][ T23] kauditd_printk_skb: 14 callbacks suppressed [ 1367.479389][ T23] audit: type=1804 audit(1579178232.068:2304): pid=23293 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir282468430/syzkaller.gCsyKr/1940/memory.events" dev="sda1" ino=16661 res=1 [ 1367.581738][ T23] audit: type=1800 audit(1579178232.128:2305): pid=23293 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16661 res=0 [ 1367.660549][ T23] audit: type=1804 audit(1579178232.128:2306): pid=23298 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir282468430/syzkaller.gCsyKr/1940/memory.events" dev="sda1" ino=16661 res=1 [ 1367.749299][ T23] audit: type=1804 audit(1579178232.148:2307): pid=23293 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir282468430/syzkaller.gCsyKr/1940/memory.events" dev="sda1" ino=16661 res=1 [ 1367.806879][ T23] audit: type=1804 audit(1579178232.288:2308): pid=23301 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir282468430/syzkaller.gCsyKr/1940/memory.events" dev="sda1" ino=16661 res=1 12:37:12 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) 12:37:12 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x0, {}, 0x4, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) 12:37:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000380)) 12:37:12 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @dev}, 0x20) 12:37:12 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) 12:37:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000380)) 12:37:12 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @dev}, 0x20) 12:37:12 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x0, {}, 0x4, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) [ 1368.236153][ T23] audit: type=1804 audit(1579178232.828:2309): pid=23298 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir282468430/syzkaller.gCsyKr/1940/memory.events" dev="sda1" ino=16661 res=1 12:37:13 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6(0xa, 0x0, 0x8010000000000084) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 1368.405047][ T23] audit: type=1800 audit(1579178232.828:2310): pid=23298 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16661 res=0 12:37:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000380)) [ 1368.507111][ T23] audit: type=1804 audit(1579178232.878:2311): pid=23298 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir282468430/syzkaller.gCsyKr/1940/memory.events" dev="sda1" ino=16661 res=1 12:37:13 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @dev}, 0x20) 12:37:13 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x0, {}, 0x4, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) [ 1368.655313][ T23] audit: type=1804 audit(1579178232.878:2312): pid=23298 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir282468430/syzkaller.gCsyKr/1940/memory.events" dev="sda1" ino=16661 res=1 [ 1368.786193][ T23] audit: type=1804 audit(1579178233.198:2313): pid=23332 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir282468430/syzkaller.gCsyKr/1941/memory.events" dev="sda1" ino=16640 res=1 12:37:13 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) syz_init_net_socket$x25(0x9, 0x5, 0x0) close(r2) 12:37:13 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6(0xa, 0x0, 0x8010000000000084) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 12:37:13 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x0, {}, 0x4, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) 12:37:13 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6(0xa, 0x0, 0x8010000000000084) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 12:37:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x548, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) close(r0) socket$inet(0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 12:37:14 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) bind$bt_sco(r0, &(0x7f0000000100), 0x8) 12:37:14 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) syz_init_net_socket$x25(0x9, 0x5, 0x0) close(r2) 12:37:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0xf0ffffff}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) 12:37:14 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) syz_init_net_socket$x25(0x9, 0x5, 0x0) close(r2) 12:37:14 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) bind$bt_sco(r0, &(0x7f0000000100), 0x8) 12:37:14 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6(0xa, 0x0, 0x8010000000000084) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 12:37:14 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6(0xa, 0x0, 0x8010000000000084) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 12:37:14 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) bind$bt_sco(r0, &(0x7f0000000100), 0x8) 12:37:14 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) syz_init_net_socket$x25(0x9, 0x5, 0x0) close(r2) 12:37:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0xf0ffffff}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) 12:37:14 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) bind$bt_sco(r0, &(0x7f0000000100), 0x8) 12:37:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x548, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) close(r0) socket$inet(0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 12:37:15 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 12:37:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xf0ffff, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001d008151e00f80ecdb4cb904024865160b00030040000000000000190e004000000000010000000153b4", 0x33fe0}], 0x1}, 0x0) 12:37:15 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6(0xa, 0x0, 0x8010000000000084) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 12:37:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0xf0ffffff}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) [ 1370.857735][T23435] validate_nla: 5 callbacks suppressed [ 1370.857745][T23435] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 12:37:15 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x548, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) close(r0) socket$inet(0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) [ 1370.920707][T23435] netlink: 'syz-executor.1': attribute type 64 has an invalid length. 12:37:15 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 12:37:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xf0ffff, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001d008151e00f80ecdb4cb904024865160b00030040000000000000190e004000000000010000000153b4", 0x33fe0}], 0x1}, 0x0) 12:37:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0xf0ffffff}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) [ 1371.162928][T23457] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 12:37:15 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) [ 1371.222354][T23457] netlink: 'syz-executor.1': attribute type 64 has an invalid length. 12:37:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xf0ffff, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001d008151e00f80ecdb4cb904024865160b00030040000000000000190e004000000000010000000153b4", 0x33fe0}], 0x1}, 0x0) 12:37:16 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) [ 1371.591514][T23479] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 1371.657618][T23479] netlink: 'syz-executor.1': attribute type 64 has an invalid length. 12:37:16 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x548, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) close(r0) socket$inet(0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 12:37:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb9040b4865160b000f0010000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 12:37:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x8, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='vegas\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x7ff8, 0x20c49a, 0x0, 0x27) 12:37:16 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x7, 0x2}]}}, &(0x7f00000002c0)=""/236, 0x26, 0xec, 0x8}, 0x20) 12:37:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xf0ffff, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001d008151e00f80ecdb4cb904024865160b00030040000000000000190e004000000000010000000153b4", 0x33fe0}], 0x1}, 0x0) [ 1372.135006][T23495] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 1372.146871][T23493] BPF:[1] FWD (anon) 12:37:16 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x548, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) close(r0) socket$inet(0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) [ 1372.177308][T23493] BPF:struct [ 1372.190718][T23495] netlink: 'syz-executor.1': attribute type 64 has an invalid length. [ 1372.204780][T23493] BPF: [ 1372.218744][T23493] BPF:type != 0 12:37:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb9040b4865160b000f0010000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) [ 1372.231253][T23493] BPF: [ 1372.231253][T23493] [ 1372.255397][T23499] BPF:[1] FWD (anon) [ 1372.276541][T23499] BPF:struct [ 1372.288279][T23499] BPF: [ 1372.304634][T23499] BPF:type != 0 [ 1372.315867][T23499] BPF: [ 1372.315867][T23499] 12:37:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x8, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='vegas\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x7ff8, 0x20c49a, 0x0, 0x27) 12:37:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x8, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='vegas\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x7ff8, 0x20c49a, 0x0, 0x27) 12:37:17 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x7, 0x2}]}}, &(0x7f00000002c0)=""/236, 0x26, 0xec, 0x8}, 0x20) 12:37:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb9040b4865160b000f0010000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) [ 1372.615369][T23526] BPF:[1] FWD (anon) 12:37:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x8, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='vegas\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x7ff8, 0x20c49a, 0x0, 0x27) [ 1372.640458][T23526] BPF:struct [ 1372.660492][T23526] BPF: [ 1372.677002][T23526] BPF:type != 0 [ 1372.693047][T23526] BPF: [ 1372.693047][T23526] 12:37:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x548, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) close(r0) socket$inet(0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 12:37:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x8, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='vegas\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x7ff8, 0x20c49a, 0x0, 0x27) 12:37:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb9040b4865160b000f0010000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 12:37:17 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x7, 0x2}]}}, &(0x7f00000002c0)=""/236, 0x26, 0xec, 0x8}, 0x20) 12:37:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x8, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='vegas\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x7ff8, 0x20c49a, 0x0, 0x27) [ 1373.224423][T23549] BPF:[1] FWD (anon) [ 1373.241479][T23549] BPF:struct [ 1373.265825][T23549] BPF: [ 1373.279183][T23549] BPF:type != 0 12:37:17 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x548, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) close(r0) socket$inet(0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 12:37:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x8, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='vegas\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x7ff8, 0x20c49a, 0x0, 0x27) [ 1373.313245][T23549] BPF: [ 1373.313245][T23549] 12:37:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x8, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='vegas\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x7ff8, 0x20c49a, 0x0, 0x27) 12:37:18 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x7, 0x2}]}}, &(0x7f00000002c0)=""/236, 0x26, 0xec, 0x8}, 0x20) 12:37:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, 0x16, 0x1, 0x0, 0x0, {0xa}, [@typed={0x8}]}, 0x1c}}, 0x0) [ 1373.529396][T23568] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:37:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x8, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='vegas\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x7ff8, 0x20c49a, 0x0, 0x27) [ 1373.596813][T23576] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1373.623160][T23572] BPF:[1] FWD (anon) 12:37:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x0, 0x0, 0x5}, 0x3c) [ 1373.651283][T23572] BPF:struct [ 1373.675177][T23572] BPF: [ 1373.711285][T23572] BPF:type != 0 [ 1373.714923][T23572] BPF: [ 1373.714923][T23572] 12:37:18 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="24000000200007041dfffd946f610500020000031f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:37:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, 0x16, 0x1, 0x0, 0x0, {0xa}, [@typed={0x8}]}, 0x1c}}, 0x0) 12:37:18 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x3a) 12:37:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x0, 0x0, 0x5}, 0x3c) 12:37:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x8, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='vegas\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x7ff8, 0x20c49a, 0x0, 0x27) 12:37:18 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd0, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) [ 1374.318491][T23600] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:37:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x0, 0x0, 0x5}, 0x3c) [ 1374.359458][T23604] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:37:19 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x3a) 12:37:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x383}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r4, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r4, @ANYBLOB="4ce3547abe97d36a"], 0x20}}, 0x0) 12:37:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, 0x16, 0x1, 0x0, 0x0, {0xa}, [@typed={0x8}]}, 0x1c}}, 0x0) 12:37:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x0, 0x0, 0x5}, 0x3c) 12:37:19 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x3a) [ 1374.604404][T23619] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:37:19 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="24000000200007041dfffd946f610500020000031f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:37:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd0, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 12:37:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, 0x16, 0x1, 0x0, 0x0, {0xa}, [@typed={0x8}]}, 0x1c}}, 0x0) 12:37:19 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x3a) 12:37:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000007580)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, [{{0x8}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x1, r1}]}]}}}, @IFLA_ADDRESS={0xa, 0xa, @dev}]}, 0x54}}, 0x0) [ 1375.197391][T23639] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 1375.205645][T23641] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:37:19 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/576]}, 0x2b8) 12:37:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r1}, 0x14) [ 1375.279091][T23643] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:37:19 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="24000000200007041dfffd946f610500020000031f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1375.531020][T23656] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1375.569671][T23657] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 12:37:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x383}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r4, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r4, @ANYBLOB="4ce3547abe97d36a"], 0x20}}, 0x0) 12:37:20 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd0, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 12:37:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r1}, 0x14) 12:37:20 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/576]}, 0x2b8) 12:37:20 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="24000000200007041dfffd946f610500020000031f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:37:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000007580)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, [{{0x8}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x1, r1}]}]}}}, @IFLA_ADDRESS={0xa, 0xa, @dev}]}, 0x54}}, 0x0) 12:37:20 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd0, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 12:37:20 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/576]}, 0x2b8) [ 1376.025446][T23673] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 12:37:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r1}, 0x14) [ 1376.117551][T23672] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:37:20 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/576]}, 0x2b8) 12:37:20 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffffa6, &(0x7f00000000c0)={0x0, 0x6e1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4261, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="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"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x2, 0x0) 12:37:20 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002cc0)=[{0xfffffffffffffffe}], 0x1}}], 0x2, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 12:37:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x383}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r4, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r4, @ANYBLOB="4ce3547abe97d36a"], 0x20}}, 0x0) 12:37:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r1}, 0x14) 12:37:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002cc0)=[{0xfffffffffffffffe}], 0x1}}], 0x2, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 12:37:21 executing program 4: clock_gettime(0x8, &(0x7f0000000300)) 12:37:21 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffffa6, &(0x7f00000000c0)={0x0, 0x6e1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4261, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a00080002000300fa009223de02745d4d6b6e7b4e9b10e7ca36a2d44f8853010000000000000098bf205fda7e02d4dc3a3a7331bffa83e5cddf074882ebf4480ef1d07d5416df5e2b77dabcada2cec7693e56f60b028fda00f2a0772dda6f041146fc62b77348d3e58cee8493f7211a671bd4f34f7d2e7e65f770fafbbd2ad1b55678fc3a18a27f332376bbfe50b69b7d7407c153c9e70e553cd3b5ed1c87b882d900da8f1b30699d816036560352d6277da07e5bec9a302dbb5cba8a69f8bb3af6550283c7c151db8703899ac33b8ea798c2230000000000003413edc9947a3981d855d045e6e583cdd3713d76c08f93c573bb0474c83c5fcfaba75c63a5b4000000c0891c3699bc702d52342f03000000e68a7859dee840e58e087eda9d1963bf2de2e80d363d126e3aa1e1821b753f26064ab12a2bfc85327c0056041a1cb008c16d4dda67bb78bbfca611aa3cc3227b6de214f0d2d62ee96c317702f0eff10a80525414f1ace941bdaa3637e5baeb207b9e31660992944cf33d44d9ceff0aab781f695c873211637fcee6c6e97f603d674f434cd74407280c5d3a14e9b8b96bfe6257c0b9015f97c6b9b1529317d0b18c5a4d18a9e5682b483ae0f7ec7905d63718c20a80188c5bcd9162958fd59239bc8e3233ba3a13f7d4d6513bbd0201464794e85ea819fcae46951a6de6fdc66af2c7d3d14fc8c5578198ffdfccd10701bf888a761dc2fa04a232439aced88fb04f5d0c7f03e2de094d333cd63cbdb8d79eeb1400acf0837a09cf0000000000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x2, 0x0) 12:37:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000007580)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, [{{0x8}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x1, r1}]}]}}}, @IFLA_ADDRESS={0xa, 0xa, @dev}]}, 0x54}}, 0x0) [ 1376.945687][T23707] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 12:37:21 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000300)={@multicast1, @local}, 0x10) 12:37:21 executing program 4: clock_gettime(0x8, &(0x7f0000000300)) 12:37:21 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffffa6, &(0x7f00000000c0)={0x0, 0x6e1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4261, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a00080002000300fa009223de02745d4d6b6e7b4e9b10e7ca36a2d44f8853010000000000000098bf205fda7e02d4dc3a3a7331bffa83e5cddf074882ebf4480ef1d07d5416df5e2b77dabcada2cec7693e56f60b028fda00f2a0772dda6f041146fc62b77348d3e58cee8493f7211a671bd4f34f7d2e7e65f770fafbbd2ad1b55678fc3a18a27f332376bbfe50b69b7d7407c153c9e70e553cd3b5ed1c87b882d900da8f1b30699d816036560352d6277da07e5bec9a302dbb5cba8a69f8bb3af6550283c7c151db8703899ac33b8ea798c2230000000000003413edc9947a3981d855d045e6e583cdd3713d76c08f93c573bb0474c83c5fcfaba75c63a5b4000000c0891c3699bc702d52342f03000000e68a7859dee840e58e087eda9d1963bf2de2e80d363d126e3aa1e1821b753f26064ab12a2bfc85327c0056041a1cb008c16d4dda67bb78bbfca611aa3cc3227b6de214f0d2d62ee96c317702f0eff10a80525414f1ace941bdaa3637e5baeb207b9e31660992944cf33d44d9ceff0aab781f695c873211637fcee6c6e97f603d674f434cd74407280c5d3a14e9b8b96bfe6257c0b9015f97c6b9b1529317d0b18c5a4d18a9e5682b483ae0f7ec7905d63718c20a80188c5bcd9162958fd59239bc8e3233ba3a13f7d4d6513bbd0201464794e85ea819fcae46951a6de6fdc66af2c7d3d14fc8c5578198ffdfccd10701bf888a761dc2fa04a232439aced88fb04f5d0c7f03e2de094d333cd63cbdb8d79eeb1400acf0837a09cf0000000000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x2, 0x0) 12:37:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002cc0)=[{0xfffffffffffffffe}], 0x1}}], 0x2, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 12:37:21 executing program 4: clock_gettime(0x8, &(0x7f0000000300)) 12:37:21 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000300)={@multicast1, @local}, 0x10) 12:37:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x383}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r4, @ANYBLOB="14000100fe80000000007291050c00000000000014000200e7693653d520c048f85afc34d511c9ac"], 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r4, @ANYBLOB="4ce3547abe97d36a"], 0x20}}, 0x0) 12:37:22 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffffa6, &(0x7f00000000c0)={0x0, 0x6e1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4261, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="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"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x2, 0x0) 12:37:22 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000300)={@multicast1, @local}, 0x10) 12:37:22 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002cc0)=[{0xfffffffffffffffe}], 0x1}}], 0x2, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 12:37:22 executing program 4: clock_gettime(0x8, &(0x7f0000000300)) 12:37:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000007580)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, [{{0x8}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x1, r1}]}]}}}, @IFLA_ADDRESS={0xa, 0xa, @dev}]}, 0x54}}, 0x0) 12:37:22 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f000000d480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f000000a000)=[{&(0x7f000000a840)="18", 0x1}], 0x1}}], 0x2, 0x0) [ 1377.814212][T23753] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 12:37:22 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000300)={@multicast1, @local}, 0x10) 12:37:22 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, 0x0, 0x0) 12:37:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$nl_route_sched(r0, &(0x7f0000007300)={0x0, 0xe000000, &(0x7f00000072c0)={&(0x7f0000000340)=@newtaction={0x48, 0x30, 0xc762324648467d37, 0x0, 0x0, {}, [{0x34, 0x1, @m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}}]}, 0x48}}, 0x0) 12:37:22 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f000000d480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f000000a000)=[{&(0x7f000000a840)="18", 0x1}], 0x1}}], 0x2, 0x0) 12:37:22 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, 0x0, 0x0) 12:37:23 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f000000d480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f000000a000)=[{&(0x7f000000a840)="18", 0x1}], 0x1}}], 0x2, 0x0) 12:37:23 executing program 0: r0 = socket(0x11, 0x80002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x35, &(0x7f0000000440), 0x4) 12:37:23 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, 0x0, 0x0) 12:37:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$nl_route_sched(r0, &(0x7f0000007300)={0x0, 0xe000000, &(0x7f00000072c0)={&(0x7f0000000340)=@newtaction={0x48, 0x30, 0xc762324648467d37, 0x0, 0x0, {}, [{0x34, 0x1, @m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}}]}, 0x48}}, 0x0) 12:37:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x10) 12:37:23 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 12:37:23 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f000000d480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f000000a000)=[{&(0x7f000000a840)="18", 0x1}], 0x1}}], 0x2, 0x0) 12:37:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$nl_route_sched(r0, &(0x7f0000007300)={0x0, 0xe000000, &(0x7f00000072c0)={&(0x7f0000000340)=@newtaction={0x48, 0x30, 0xc762324648467d37, 0x0, 0x0, {}, [{0x34, 0x1, @m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}}]}, 0x48}}, 0x0) 12:37:23 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, 0x0, 0x0) [ 1378.868895][T23796] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 12:37:23 executing program 0: r0 = socket(0x11, 0x80002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x35, &(0x7f0000000440), 0x4) 12:37:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x10) 12:37:23 executing program 0: r0 = socket(0x11, 0x80002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x35, &(0x7f0000000440), 0x4) [ 1379.061003][T23798] bond14: (slave vcan1): The slave device specified does not support setting the MAC address 12:37:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x10) 12:37:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001d00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a00020003000f0000000f00060005000600", 0x2e}], 0x1, 0x0, 0x0, 0x2000}, 0x0) [ 1379.153538][T23798] bond14: (slave vcan1): Error -22 calling dev_set_mtu 12:37:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$nl_route_sched(r0, &(0x7f0000007300)={0x0, 0xe000000, &(0x7f00000072c0)={&(0x7f0000000340)=@newtaction={0x48, 0x30, 0xc762324648467d37, 0x0, 0x0, {}, [{0x34, 0x1, @m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}}]}, 0x48}}, 0x0) 12:37:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x10) [ 1379.300724][T23822] bridge: RTM_DELNEIGH with unconfigured vlan 6 on bridge0 12:37:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x10) [ 1379.426573][T23796] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 12:37:24 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 12:37:24 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001d00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a00020003000f0000000f00060005000600", 0x2e}], 0x1, 0x0, 0x0, 0x2000}, 0x0) 12:37:24 executing program 0: r0 = socket(0x11, 0x80002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x35, &(0x7f0000000440), 0x4) 12:37:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x10) 12:37:24 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) [ 1379.599734][T23838] bridge: RTM_DELNEIGH with unconfigured vlan 6 on bridge0 12:37:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x10) 12:37:24 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001d00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a00020003000f0000000f00060005000600", 0x2e}], 0x1, 0x0, 0x0, 0x2000}, 0x0) [ 1379.752599][T23844] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 12:37:24 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) getsockname(r0, 0x0, &(0x7f00000002c0)) 12:37:24 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) getsockname(r0, 0x0, &(0x7f00000002c0)) [ 1379.942323][T23849] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 12:37:24 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 12:37:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffc34, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000240007052000"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 1380.045916][T23851] bond15: (slave vcan1): The slave device specified does not support setting the MAC address 12:37:24 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) getsockname(r0, 0x0, &(0x7f00000002c0)) [ 1380.132489][T23851] bond15: (slave vcan1): Error -22 calling dev_set_mtu [ 1380.236495][T23854] bond20: (slave vcan1): The slave device specified does not support setting the MAC address [ 1380.265247][T23854] bond20: (slave vcan1): Error -22 calling dev_set_mtu [ 1380.280577][T23862] bridge: RTM_DELNEIGH with unconfigured vlan 6 on bridge0 12:37:25 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 12:37:25 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) getsockname(r0, 0x0, &(0x7f00000002c0)) 12:37:25 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001d00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a00020003000f0000000f00060005000600", 0x2e}], 0x1, 0x0, 0x0, 0x2000}, 0x0) 12:37:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffc34, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000240007052000"/20, @ANYRES32=r1, @ANYBLOB="00000100ffffffff00001a0008000100706965000c000200080003000000000002bd456fa40d2b21f7f002725dabb9efe91e0ccd533fb561f9d8968d0fbc5f3d0f8c226e9a4d5a616facc3939d9c83a662d4be9aec09c0a74fc52449e2057d412d7209a93ad232f5f2397204e324dc727856b1ba91c84fb5105bc4e392343defc3a1e6457ddd5e3136263f053b924188d4906a2fce317f08c7d0e787a36a128b7b6014f30b420a5d10c9224385925cfebbcad5dfb4d6df99b27a2f89a8317cd1298dddb38e09ccf393ed97c470cf99e2e38dd7b37b31371bdeb7365c801daef8d80decb531b883f5c16451f392946be0553afac06c83d9467b16b689f932a8b0db7dd0f2dd4d7b"], 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 1380.585039][T23885] bridge: RTM_DELNEIGH with unconfigured vlan 6 on bridge0 12:37:25 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 12:37:25 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 12:37:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffc34, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000240007052000"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 12:37:25 executing program 0: syz_emit_ethernet(0x12, &(0x7f00000000c0)={@broadcast, @dev, @val={@void}, {@generic={0x4305}}}, 0x0) [ 1380.627883][T23890] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 12:37:25 executing program 3: pipe(&(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x7f) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) pipe(&(0x7f00000001c0)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x1}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) 12:37:25 executing program 0: syz_emit_ethernet(0x12, &(0x7f00000000c0)={@broadcast, @dev, @val={@void}, {@generic={0x4305}}}, 0x0) 12:37:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffc34, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000240007052000"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 1380.796045][T23896] bond16: (slave vcan1): The slave device specified does not support setting the MAC address [ 1380.833372][T23896] bond16: (slave vcan1): Error -22 calling dev_set_mtu 12:37:25 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 1380.976311][T23902] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1380.977740][T23912] ================================================================== [ 1380.993038][T23912] BUG: KASAN: use-after-free in rfcomm_dlc_exists+0x17d/0x1a0 [ 1381.000518][T23912] Read of size 1 at addr ffff8880936dc944 by task syz-executor.3/23912 [ 1381.008887][T23912] [ 1381.011246][T23912] CPU: 1 PID: 23912 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 1381.019925][T23912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1381.030010][T23912] Call Trace: [ 1381.033347][T23912] dump_stack+0x197/0x210 [ 1381.037700][T23912] ? rfcomm_dlc_exists+0x17d/0x1a0 [ 1381.042851][T23912] print_address_description.constprop.0.cold+0xd4/0x30b [ 1381.049898][T23912] ? rfcomm_dlc_exists+0x17d/0x1a0 [ 1381.055041][T23912] ? rfcomm_dlc_exists+0x17d/0x1a0 [ 1381.060181][T23912] __kasan_report.cold+0x1b/0x41 [ 1381.065148][T23912] ? __sanitizer_cov_trace_const_cmp2+0x10/0x20 [ 1381.071415][T23912] ? rfcomm_dlc_exists+0x17d/0x1a0 [ 1381.076561][T23912] kasan_report+0x12/0x20 [ 1381.080949][T23912] __asan_report_load1_noabort+0x14/0x20 [ 1381.086619][T23912] rfcomm_dlc_exists+0x17d/0x1a0 [ 1381.091591][T23912] rfcomm_dev_ioctl+0x9ff/0x1e80 [ 1381.096544][T23912] ? mark_held_locks+0xa4/0xf0 [ 1381.101342][T23912] ? lock_sock_nested+0xe2/0x120 [ 1381.106318][T23912] ? rfcomm_tty_install+0x1e0/0x1e0 [ 1381.111542][T23912] ? lock_sock_nested+0x9a/0x120 [ 1381.116593][T23912] ? trace_hardirqs_on+0x67/0x240 [ 1381.121710][T23912] ? __local_bh_enable_ip+0x15a/0x270 [ 1381.127114][T23912] rfcomm_sock_ioctl+0x90/0xb0 [ 1381.131917][T23912] sock_do_ioctl+0xd8/0x2f0 [ 1381.136461][T23912] ? compat_ifr_data_ioctl+0x160/0x160 [ 1381.142037][T23912] ? tomoyo_path_number_perm+0x454/0x520 [ 1381.147813][T23912] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1381.154078][T23912] ? tomoyo_path_number_perm+0x25e/0x520 [ 1381.159745][T23912] sock_ioctl+0x3ed/0x790 [ 1381.164106][T23912] ? dlci_ioctl_set+0x40/0x40 [ 1381.168820][T23912] ? dlci_ioctl_set+0x40/0x40 [ 1381.173596][T23912] do_vfs_ioctl+0x977/0x14e0 [ 1381.178210][T23912] ? compat_ioctl_preallocate+0x220/0x220 [ 1381.184070][T23912] ? __fget+0x37f/0x550 [ 1381.188254][T23912] ? ksys_dup3+0x3e0/0x3e0 [ 1381.192714][T23912] ? ns_to_kernel_old_timeval+0x100/0x100 [ 1381.198557][T23912] ? tomoyo_file_ioctl+0x23/0x30 [ 1381.203554][T23912] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1381.209866][T23912] ? security_file_ioctl+0x8d/0xc0 [ 1381.215013][T23912] ksys_ioctl+0xab/0xd0 [ 1381.219208][T23912] __x64_sys_ioctl+0x73/0xb0 [ 1381.223826][T23912] do_syscall_64+0xfa/0x790 [ 1381.228365][T23912] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1381.234273][T23912] RIP: 0033:0x45aff9 [ 1381.238192][T23912] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1381.259993][T23912] RSP: 002b:00007feb12dccc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1381.268424][T23912] RAX: ffffffffffffffda RBX: 00007feb12dcd6d4 RCX: 000000000045aff9 [ 1381.276411][T23912] RDX: 0000000020000100 RSI: 00000000400452c8 RDI: 000000000000000b [ 1381.284571][T23912] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1381.292563][T23912] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1381.300553][T23912] R13: 00000000000002f5 R14: 00000000004c3d0a R15: 000000000075bfd4 [ 1381.308675][T23912] [ 1381.311011][T23912] Allocated by task 12317: [ 1381.315437][T23912] save_stack+0x23/0x90 [ 1381.319619][T23912] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1381.325267][T23912] kasan_kmalloc+0x9/0x10 [ 1381.329620][T23912] kmem_cache_alloc_trace+0x158/0x790 [ 1381.335009][T23912] rfcomm_dlc_alloc+0x82/0x410 [ 1381.339875][T23912] rfcomm_sock_alloc.constprop.0+0xb3/0x370 [ 1381.345787][T23912] rfcomm_sock_create+0xf3/0x2b0 [ 1381.350821][T23912] bt_sock_create+0x16a/0x2d0 [ 1381.355517][T23912] __sock_create+0x3ce/0x730 [ 1381.360100][T23912] __sys_socket+0x103/0x220 [ 1381.364657][T23912] __x64_sys_socket+0x73/0xb0 [ 1381.369335][T23912] do_syscall_64+0xfa/0x790 [ 1381.373856][T23912] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1381.379745][T23912] [ 1381.382071][T23912] Freed by task 23907: [ 1381.386152][T23912] save_stack+0x23/0x90 [ 1381.390308][T23912] __kasan_slab_free+0x102/0x150 [ 1381.395342][T23912] kasan_slab_free+0xe/0x10 [ 1381.399880][T23912] kfree+0x10a/0x2c0 [ 1381.403797][T23912] rfcomm_dlc_free+0x20/0x30 [ 1381.408523][T23912] rfcomm_dev_ioctl+0x1b9d/0x1e80 [ 1381.413579][T23912] rfcomm_sock_ioctl+0x90/0xb0 [ 1381.418369][T23912] sock_do_ioctl+0xd8/0x2f0 [ 1381.422892][T23912] sock_ioctl+0x3ed/0x790 [ 1381.427223][T23912] do_vfs_ioctl+0x977/0x14e0 [ 1381.431807][T23912] ksys_ioctl+0xab/0xd0 [ 1381.435973][T23912] __x64_sys_ioctl+0x73/0xb0 [ 1381.440574][T23912] do_syscall_64+0xfa/0x790 [ 1381.443989][T23904] bond21: (slave vcan1): The slave device specified does not support setting the MAC address [ 1381.445090][T23912] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1381.445095][T23912] [ 1381.445108][T23912] The buggy address belongs to the object at ffff8880936dc800 [ 1381.445108][T23912] which belongs to the cache kmalloc-512 of size 512 [ 1381.445122][T23912] The buggy address is located 324 bytes inside of [ 1381.445122][T23912] 512-byte region [ffff8880936dc800, ffff8880936dca00) [ 1381.445127][T23912] The buggy address belongs to the page: [ 1381.445143][T23912] page:ffffea00024db700 refcount:1 mapcount:0 mapping:ffff8880aa400a80 index:0xffff8880936dc400 [ 1381.445168][T23912] raw: 00fffe0000000200 ffffea00024682c8 ffffea0001b94888 ffff8880aa400a80 [ 1381.465830][T23904] bond21: (slave vcan1): Error -22 calling dev_set_mtu [ 1381.477612][T23912] raw: ffff8880936dc400 ffff8880936dc000 0000000100000003 0000000000000000 [ 1381.477621][T23912] page dumped because: kasan: bad access detected [ 1381.477625][T23912] [ 1381.477629][T23912] Memory state around the buggy address: [ 1381.477640][T23912] ffff8880936dc800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1381.477652][T23912] ffff8880936dc880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1381.477663][T23912] >ffff8880936dc900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1381.477670][T23912] ^ [ 1381.477681][T23912] ffff8880936dc980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1381.477692][T23912] ffff8880936dca00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1381.477698][T23912] ================================================================== [ 1381.477703][T23912] Disabling lock debugging due to kernel taint [ 1381.482254][T23912] Kernel panic - not syncing: panic_on_warn set ... [ 1381.613273][T23912] CPU: 1 PID: 23912 Comm: syz-executor.3 Tainted: G B 5.5.0-rc5-syzkaller #0 [ 1381.623382][T23912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1381.633440][T23912] Call Trace: [ 1381.636749][T23912] dump_stack+0x197/0x210 [ 1381.641292][T23912] panic+0x2e3/0x75c [ 1381.645215][T23912] ? add_taint.cold+0x16/0x16 [ 1381.649895][T23912] ? rfcomm_dlc_exists+0x17d/0x1a0 [ 1381.655073][T23912] ? preempt_schedule+0x4b/0x60 [ 1381.659920][T23912] ? ___preempt_schedule+0x16/0x18 [ 1381.665024][T23912] ? trace_hardirqs_on+0x5e/0x240 [ 1381.670145][T23912] ? rfcomm_dlc_exists+0x17d/0x1a0 [ 1381.675246][T23912] end_report+0x47/0x4f [ 1381.679388][T23912] ? rfcomm_dlc_exists+0x17d/0x1a0 [ 1381.684506][T23912] __kasan_report.cold+0xe/0x41 [ 1381.689364][T23912] ? __sanitizer_cov_trace_const_cmp2+0x10/0x20 [ 1381.695692][T23912] ? rfcomm_dlc_exists+0x17d/0x1a0 [ 1381.700795][T23912] kasan_report+0x12/0x20 [ 1381.705115][T23912] __asan_report_load1_noabort+0x14/0x20 [ 1381.710732][T23912] rfcomm_dlc_exists+0x17d/0x1a0 [ 1381.715663][T23912] rfcomm_dev_ioctl+0x9ff/0x1e80 [ 1381.720603][T23912] ? mark_held_locks+0xa4/0xf0 [ 1381.725478][T23912] ? lock_sock_nested+0xe2/0x120 [ 1381.730403][T23912] ? rfcomm_tty_install+0x1e0/0x1e0 [ 1381.735670][T23912] ? lock_sock_nested+0x9a/0x120 [ 1381.740597][T23912] ? trace_hardirqs_on+0x67/0x240 [ 1381.745612][T23912] ? __local_bh_enable_ip+0x15a/0x270 [ 1381.751112][T23912] rfcomm_sock_ioctl+0x90/0xb0 [ 1381.755948][T23912] sock_do_ioctl+0xd8/0x2f0 [ 1381.760601][T23912] ? compat_ifr_data_ioctl+0x160/0x160 [ 1381.766055][T23912] ? tomoyo_path_number_perm+0x454/0x520 [ 1381.771699][T23912] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1381.777963][T23912] ? tomoyo_path_number_perm+0x25e/0x520 [ 1381.783664][T23912] sock_ioctl+0x3ed/0x790 [ 1381.788025][T23912] ? dlci_ioctl_set+0x40/0x40 [ 1381.792713][T23912] ? dlci_ioctl_set+0x40/0x40 [ 1381.797406][T23912] do_vfs_ioctl+0x977/0x14e0 [ 1381.801991][T23912] ? compat_ioctl_preallocate+0x220/0x220 [ 1381.807706][T23912] ? __fget+0x37f/0x550 [ 1381.811860][T23912] ? ksys_dup3+0x3e0/0x3e0 [ 1381.816283][T23912] ? ns_to_kernel_old_timeval+0x100/0x100 [ 1381.822003][T23912] ? tomoyo_file_ioctl+0x23/0x30 [ 1381.827051][T23912] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1381.833296][T23912] ? security_file_ioctl+0x8d/0xc0 [ 1381.838594][T23912] ksys_ioctl+0xab/0xd0 [ 1381.842750][T23912] __x64_sys_ioctl+0x73/0xb0 [ 1381.847476][T23912] do_syscall_64+0xfa/0x790 [ 1381.852111][T23912] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1381.858012][T23912] RIP: 0033:0x45aff9 [ 1381.861901][T23912] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1381.881623][T23912] RSP: 002b:00007feb12dccc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1381.890117][T23912] RAX: ffffffffffffffda RBX: 00007feb12dcd6d4 RCX: 000000000045aff9 [ 1381.898160][T23912] RDX: 0000000020000100 RSI: 00000000400452c8 RDI: 000000000000000b [ 1381.906218][T23912] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1381.914188][T23912] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1381.922154][T23912] R13: 00000000000002f5 R14: 00000000004c3d0a R15: 000000000075bfd4 [ 1381.931507][T23912] Kernel Offset: disabled [ 1381.935852][T23912] Rebooting in 86400 seconds..