[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.12' (ECDSA) to the list of known hosts. 2020/04/02 22:27:56 fuzzer started 2020/04/02 22:27:58 dialing manager at 10.128.0.26:33215 2020/04/02 22:27:58 syscalls: 1382 2020/04/02 22:27:58 code coverage: enabled 2020/04/02 22:27:58 comparison tracing: enabled 2020/04/02 22:27:58 extra coverage: enabled 2020/04/02 22:27:58 setuid sandbox: enabled 2020/04/02 22:27:58 namespace sandbox: enabled 2020/04/02 22:27:58 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/02 22:27:58 fault injection: enabled 2020/04/02 22:27:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/02 22:27:58 net packet injection: enabled 2020/04/02 22:27:58 net device setup: enabled 2020/04/02 22:27:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/02 22:27:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 22:29:52 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x6}) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000180)=0x5f6) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r0, 0x1, 0x80000000, 0xc3}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000240)=0xffffffff, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000280)=@assoc_value, &(0x7f00000002c0)=0x8) r4 = accept(0xffffffffffffffff, &(0x7f0000000780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000800)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000033c0)={@loopback, @initdev, 0x0}, &(0x7f0000003400)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000003440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003480)=0x14) getsockname$packet(r2, &(0x7f00000034c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003500)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000003540)={0x0, @loopback, @local}, &(0x7f0000003580)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000035c0)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f00000036c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004a80)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000004b80)=0xe8) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000009e40)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x28210200}, 0xc, &(0x7f0000009e00)={&(0x7f0000009380)={0xa6c, 0x0, 0x4, 0x70bd2b, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x4}}, {{0x8, 0x1, r6}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x142}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r8}}}]}}, {{0x8, 0x1, r9}, {0x1a0, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x5, 0x0, 0x4, 0x4}, {0x5, 0x78, 0x20, 0xffffffff}, {0x80, 0x6, 0x3f, 0x7fffffff}, {0x2, 0x8, 0x81, 0x8}, {0x3, 0x8c, 0xfc, 0x1}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r11}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x1ac, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xe59d}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1bc, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x800}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8}, {0x224, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1b49}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x400}}, {0x8, 0x7, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}]}}]}, 0xa6c}, 0x1, 0x0, 0x0, 0x4000005}, 0x40) syzkaller login: [ 173.373179][ T7033] IPVS: ftp: loaded support on port[0] = 21 22:29:52 executing program 1: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000080)=""/98, 0x62}, {&(0x7f0000000100)=""/119, 0x77}, {&(0x7f0000000180)=""/83, 0x53}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000280)=""/128, 0x80}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/240, 0xf0}, {&(0x7f0000000540)=""/176, 0xb0}], 0x9, &(0x7f00000006c0)=""/182, 0xb6}, 0x22) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000007c0)={0x0, 0x2, 'E:'}, &(0x7f0000000800)=0xa) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000840)={r1, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000880)={r1, @in6={{0xa, 0x4e20, 0x3, @rand_addr="8a769b1515ddbf8aa85945a410f5e2a7", 0x5b}}}, 0x84) r2 = accept4(0xffffffffffffffff, &(0x7f0000000940)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000009c0)=0x80, 0x0) recvmsg$can_raw(r2, &(0x7f0000000d00)={&(0x7f0000000a00)=@rc={0x1f, @none}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000a80)=""/70, 0x46}, {&(0x7f0000000b00)=""/12, 0xc}, {&(0x7f0000000b40)=""/185, 0xb9}], 0x3, &(0x7f0000000c40)=""/160, 0xa0}, 0x100) r4 = socket(0x9, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000d40)={0x3b, @broadcast, 0x4e23, 0x0, 'nq\x00', 0x8, 0x5, 0x1c}, 0x2c) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000d80)={r3, 0x5607, 0xce2, "b2cea4de0c421688b2658b1dcd1b76f5d85f9fdcdf1a6714b8179c981bea953bbc4d28e7048ffa8121c4cff9204dcf55654456"}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000e00)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x1c, r5, 0x400, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x40) getsockname(r0, &(0x7f0000001140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000011c0)=0x80) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r6, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x38, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'lo\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x41c5}, 0x20000000) r7 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000001300)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r7, 0x28, 0x6, &(0x7f0000001340)={r8, r9/1000+10000}, 0x10) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001440)={&(0x7f00000013c0)={0x64, 0x2, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x2}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xd6}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x240000c0}, 0x20004085) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002540)={&(0x7f00000014c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x5, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4, 0x9}}, @const={0xa, 0x0, 0x0, 0xa, 0x4}, @typedef={0x8, 0x0, 0x0, 0x8, 0x3}, @restrict={0xa}]}, {0x0, [0x30, 0x61, 0x2e]}}, &(0x7f0000001540)=""/4096, 0x59, 0x1000}, 0x20) pwrite64(r10, &(0x7f0000002580)="6dce8aee2bc8dd23bc69183aca333430eea2f425ce558c0baa940e4ec743bb8a595a9ace7e6a6162e3d371c72f0c43a02e60db6ee4f647087a072d0b8ace057169a142b533371a669c2fb00a3d1fbaf63957a4ca31615101701162cf0c4c9320abc9b40a78663d508b068fa07c3391a3e3d4b9326d92e71a094481afbd98878dcb18ce270dc628fdd4a5a138293068d6c3d20dd29856f68e79b1f677f52f8318abd9d1938a7c3f11bd74e1ac737276ae925f427189888f191c421b505663db6f1c73de5efe04be7b26e8367dba", 0xcd, 0x1f) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000002680), &(0x7f00000026c0)=0x4) [ 173.517222][ T7033] chnl_net:caif_netlink_parms(): no params data found [ 173.627160][ T7033] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.644513][ T7033] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.652847][ T7033] device bridge_slave_0 entered promiscuous mode [ 173.687663][ T7033] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.704436][ T7033] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.712517][ T7033] device bridge_slave_1 entered promiscuous mode [ 173.755346][ T7033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.767388][ T7033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.770483][ T7163] IPVS: ftp: loaded support on port[0] = 21 [ 173.803581][ T7033] team0: Port device team_slave_0 added [ 173.816935][ T7033] team0: Port device team_slave_1 added [ 173.866576][ T7033] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.873578][ T7033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.904115][ T7033] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 22:29:53 executing program 2: connect$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x8, @remote, 0x4}, 0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e20, @multicast2}], 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0xd4f}, 0x4) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ifreq(r2, 0x891b, &(0x7f0000000180)={'netdevsim0\x00', @ifru_addrs=@l2tp={0x2, 0x0, @multicast1, 0x4}}) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000200)=0x1c, 0x80000) ioctl$sock_ifreq(r3, 0x891d, &(0x7f0000000240)={'netpci0\x00', @ifru_names='ip_vti0\x00'}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x8000}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000300)={r4, 0x80, "5f813fbf845ddf0e3e108b3ad0654159e1d8b5425e2ab338783fe1af587805b745c11d2c97c54760ab9ae76119f01b67c826c4c9a5d6504174d70ddd649e1046b54ed176d5d8cf12166e1cc11bb6f3172a55054c6b53bdefec3193a5a001ab42097c92e0f8256e5ee997918041b8a9dc62d295ad5dd500aac8c3e81aa739688b"}, &(0x7f00000003c0)=0x88) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x11, 0x300, 0x70bd2c, 0x25dfdbfd, {0x7}}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4040011) r6 = accept4$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14, 0x40000) getpeername$packet(r6, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000600)=0xffffffffffffffff, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000740)={r5, 0xdc, &(0x7f0000000640)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e20, 0x7f, @empty, 0x80}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x20}, @in6={0xa, 0x4e24, 0x6, @remote, 0x2}, @in6={0xa, 0x4e20, 0x7ff, @mcast1, 0x7}, @in6={0xa, 0x4e23, 0xbe0, @dev={0xfe, 0x80, [], 0x37}, 0x7ee9}]}, &(0x7f0000000780)=0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000007c0), &(0x7f0000000800)=0x10, 0x80000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) [ 173.923834][ T7033] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.938038][ T7033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.994344][ T7033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.118050][ T7033] device hsr_slave_0 entered promiscuous mode 22:29:53 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x5) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x36}, r1}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000280)={0x1, 0x2, 0x1000, 0xef, &(0x7f00000000c0)="9f5f1bf088d8e33fd1bc2f8b1e5ea09d44b917dbc8511cc7c1cdf60defa4485ec32e0631f0e261b2b9711c200316da854bbf632378accd6a4ce90331cea805164f73a8d815029c8be116f28756470ad08f2ea80b0b7a3880f011ce0d86c0631f3566080f686b34cf496226903c124046c54ba0e3d875efd14cdcd55a346608190d160bc9edb3e1fdff19ffeaf27d1e1fb716f68028c65bfc5cf74a60e87cdc65130d3e16e815f7929bdb72e65546572a86edc9ec6d535d4696d6a0fc53791e1a31cba2c51be79e4850e7abe4d3b60549e07954ee5d4dce74fbc7c9657b7d2491ad67ed5f1f1a37f3f2c7b27af2ecbe", 0xa8, 0x0, &(0x7f00000001c0)="fa75b3326b9debd308e29820809bb2df7b4974a20347420e7f7735eee4aaadd3970c9017fa3d15b7202a464e95e5c2915f4a86278b09c98a066a3cc9800124ccd9693c1bcf54f955d5ccafe12b5759e731940edc3a700a72608e3045597585b382e6b2883e8813a1f4a9078848ade991a1edfce0de82cc0cdc309d91993afe6efd0eef0761c548ecc503c331c3b1fda2564cfadfd7e3b49b074bfac7481395b12af4e98cb4352f4d"}) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000340)=r4) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f0000000380)={'vxcan1\x00', 0x7}) socket$unix(0x1, 0x1, 0x0) ioctl(r0, 0x100, &(0x7f00000003c0)="b969eda486af9bd479dba1f4a3caa16e722571c0c25449e5f464ef12f8c61f3cf95080f00c40c87861e49db042639862331af7002ac75b3d5f5021834a10d3f3cf242f9ea4a695f89dc5dbdd909393e985c24b6fc7f6da2046a5807084ffe15c6863c370aac6e4362f5490276f2692404df2ecacb179d1b5") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x3, [@struct={0x10, 0x5, 0x0, 0x4, 0x0, 0x2, [{0xd, 0x0, 0x101}, {0x7, 0x0, 0x5}, {0x3, 0x2, 0x200}, {0x0, 0x1, 0x7}, {0x8, 0x4, 0x4}]}, @int={0x9, 0x0, 0x0, 0x1, 0x0, 0x27, 0x0, 0x45, 0x1}, @const={0xe}, @var={0xd, 0x0, 0x0, 0xe, 0x4, 0x1}, @enum={0x1, 0x2, 0x0, 0x6, 0x4, [{0x3, 0x8000}, {0x9, 0x7}]}, @union={0xf, 0x1, 0x0, 0x5, 0x0, 0x32, [{0x3, 0x4, 0x3}]}, @union={0xa, 0x4, 0x0, 0x5, 0x0, 0xbb, [{0x4, 0x5, 0x3}, {0xc, 0x0, 0x3}, {0x9, 0x1, 0xffff}, {0xf, 0x4, 0x4}]}, @union={0x8, 0x1, 0x0, 0x5, 0x0, 0x3, [{0xa, 0x1}]}]}, {0x0, [0x2e]}}, &(0x7f0000000580)=""/61, 0x117, 0x3d, 0x1}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f0000004540)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet_dccp_buf(r2, 0x21, 0xe, &(0x7f00000045c0)="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", 0x1000) r8 = accept(r6, &(0x7f00000055c0)=@ax25={{0x3, @bcast}, [@netrom, @rose, @null, @null, @remote, @default, @rose, @rose]}, &(0x7f0000005640)=0x80) getsockopt$inet_dccp_buf(r8, 0x21, 0x80, &(0x7f0000005680)=""/86, &(0x7f0000005700)=0x56) r9 = accept$inet(0xffffffffffffffff, &(0x7f0000005740), &(0x7f0000005780)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f00000058c0)={0x0, 0x7, 0x4, 0x1ff}, &(0x7f0000005900)=0x10) [ 174.213394][ T7033] device hsr_slave_1 entered promiscuous mode [ 174.337962][ T7211] IPVS: ftp: loaded support on port[0] = 21 [ 174.409860][ T7229] IPVS: ftp: loaded support on port[0] = 21 [ 174.507224][ T7163] chnl_net:caif_netlink_parms(): no params data found 22:29:54 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@caif=@util, &(0x7f0000000080)=0x80, 0x800) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r1, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x20}}, 0x4181) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) r4 = accept$ax25(0xffffffffffffffff, &(0x7f0000000400)={{0x3, @rose}, [@null, @bcast, @default, @netrom, @bcast, @remote, @remote, @null]}, &(0x7f0000000480)=0x48) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00000005c0)={r3, r4, 0x20, 0xff, &(0x7f00000004c0)="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", 0xff, 0x3f, 0x7, 0x1, 0x1, 0x2, 0x7ae5, 'syz1\x00'}) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000680)) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.controllers\x00', 0x0, 0x0) bind$rose(r6, &(0x7f0000000700)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x3, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) r7 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000006600), 0x0) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000006680)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000006740)={&(0x7f0000006640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006700)={&(0x7f00000066c0)={0x38, r8, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fffffff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x4008010) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000006780)=0x2, 0x2) pipe(&(0x7f00000067c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_STATS(r9, &(0x7f00000068c0)={&(0x7f0000006800)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000006880)={&(0x7f0000006840)={0x14, 0x5, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x4}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000c1}, 0x4) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000006900), &(0x7f0000006940)=0x4) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000006a80)={&(0x7f0000006980)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000006a40)={&(0x7f0000006a00)={0x30, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}]}]}, 0x30}}, 0x80) [ 174.751752][ T7163] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.774444][ T7163] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.782643][ T7163] device bridge_slave_0 entered promiscuous mode [ 174.830530][ T7033] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 174.900146][ T7033] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 174.959037][ T7163] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.966328][ T7163] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.981223][ T7163] device bridge_slave_1 entered promiscuous mode 22:29:54 executing program 5: r0 = getuid() r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000040)={{{@in=@dev={0xac, 0x14, 0x14, 0x15}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e24, 0x81, 0x4e24, 0x6, 0xa, 0x20, 0x20, 0x4, r2, r0}, {0x2, 0x80000001, 0x1, 0x0, 0x4, 0x100, 0x8000, 0x80000001}, {0x4b, 0x9, 0x2, 0x6}, 0x2, 0x6e6bc0, 0x1, 0x0, 0x6}, {{@in=@multicast1, 0x4d6, 0x3c}, 0x2, @in6=@local, 0x3500, 0x2, 0x3, 0xf9, 0x3, 0x377, 0x4}}, 0xe8) r3 = socket$alg(0x26, 0x5, 0x0) r4 = accept$alg(r3, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f00000017c0)=0x2, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001940)=""/189, 0xbd}], 0x1, &(0x7f0000001a40)=""/87, 0x57}, 0x40000040) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001bc0)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000001cc0)=0xe8) bind$can_raw(r5, &(0x7f0000001d00)={0x1d, r6}, 0x10) socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001d40)={0x0, 0xe000, 0x2, [0x800, 0x5]}, &(0x7f0000001d80)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000001dc0)={0x3, 0x204, 0x7, 0x40, r7}, 0x10) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFCONF(r8, 0x8912, &(0x7f0000001e40)=@req={0x28, &(0x7f0000001e00)={'dummy0\x00', @ifru_hwaddr=@local}}) r9 = accept4$inet6(r5, &(0x7f0000001e80)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000001ec0)=0x1c, 0x800) setsockopt$inet_sctp6_SCTP_INITMSG(r9, 0x84, 0x2, &(0x7f0000001f00)={0x7, 0x706b, 0x6, 0x7fff}, 0x8) r10 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r10, 0x112, 0xc, &(0x7f0000001f40)=0x8, &(0x7f0000001f80)=0x2) bind$bt_sco(0xffffffffffffffff, &(0x7f00000024c0), 0x8) [ 175.067661][ T7033] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 175.213867][ T7424] IPVS: ftp: loaded support on port[0] = 21 [ 175.220182][ T7033] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 175.293206][ T7211] chnl_net:caif_netlink_parms(): no params data found [ 175.322324][ T7163] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.332835][ T7229] chnl_net:caif_netlink_parms(): no params data found [ 175.359257][ T7163] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.391956][ T7572] IPVS: ftp: loaded support on port[0] = 21 [ 175.466503][ T7163] team0: Port device team_slave_0 added [ 175.488350][ T7211] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.496983][ T7211] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.506298][ T7211] device bridge_slave_0 entered promiscuous mode [ 175.516267][ T7211] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.523332][ T7211] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.532111][ T7211] device bridge_slave_1 entered promiscuous mode [ 175.541641][ T7163] team0: Port device team_slave_1 added [ 175.585006][ T7211] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.601966][ T7211] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.636438][ T7163] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.643548][ T7163] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.670450][ T7163] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.713638][ T7211] team0: Port device team_slave_0 added [ 175.725591][ T7163] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.732592][ T7163] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.759447][ T7163] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.771016][ T7229] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.778982][ T7229] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.787587][ T7229] device bridge_slave_0 entered promiscuous mode [ 175.811960][ T7211] team0: Port device team_slave_1 added [ 175.838087][ T7229] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.845320][ T7229] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.853166][ T7229] device bridge_slave_1 entered promiscuous mode [ 175.948163][ T7163] device hsr_slave_0 entered promiscuous mode [ 175.995875][ T7163] device hsr_slave_1 entered promiscuous mode [ 176.034349][ T7163] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.042243][ T7163] Cannot create hsr debugfs directory [ 176.074265][ T7229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.091039][ T7229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.120415][ T7211] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.128057][ T7211] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.157978][ T7211] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.228527][ T7211] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.235943][ T7211] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.263550][ T7211] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.305026][ T7229] team0: Port device team_slave_0 added [ 176.317407][ T7229] team0: Port device team_slave_1 added [ 176.388342][ T7211] device hsr_slave_0 entered promiscuous mode [ 176.436693][ T7211] device hsr_slave_1 entered promiscuous mode [ 176.474226][ T7211] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.481959][ T7211] Cannot create hsr debugfs directory [ 176.499507][ T7424] chnl_net:caif_netlink_parms(): no params data found [ 176.522491][ T7229] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.530136][ T7229] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.557781][ T7229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.586494][ T7033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.628196][ T7229] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.635902][ T7229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.663435][ T7229] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.821353][ T7424] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.829960][ T7424] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.838902][ T7424] device bridge_slave_0 entered promiscuous mode [ 176.849319][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.858750][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.871529][ T7572] chnl_net:caif_netlink_parms(): no params data found [ 176.937698][ T7229] device hsr_slave_0 entered promiscuous mode [ 176.974721][ T7229] device hsr_slave_1 entered promiscuous mode [ 177.014238][ T7229] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.021855][ T7229] Cannot create hsr debugfs directory [ 177.034403][ T7424] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.041534][ T7424] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.050534][ T7424] device bridge_slave_1 entered promiscuous mode [ 177.071473][ T7033] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.120281][ T7424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.138027][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.147382][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.157922][ T3541] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.165415][ T3541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.176164][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.198763][ T7424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.296694][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.306569][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.315602][ T3541] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.322691][ T3541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.338844][ T7163] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 177.379503][ T7163] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 177.457755][ T7163] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 177.536727][ T7424] team0: Port device team_slave_0 added [ 177.552165][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.574167][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.583081][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.592097][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.601660][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.611424][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.620731][ T7163] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 177.696778][ T7424] team0: Port device team_slave_1 added [ 177.705676][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.718740][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.727237][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.797276][ T7572] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.806129][ T7572] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.813907][ T7572] device bridge_slave_0 entered promiscuous mode [ 177.825859][ T7572] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.832937][ T7572] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.842400][ T7572] device bridge_slave_1 entered promiscuous mode [ 177.865162][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.873766][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.882824][ T7211] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 177.943607][ T7211] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 177.998406][ T7033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.022578][ T7424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.031993][ T7424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.059542][ T7424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.072058][ T7211] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 178.119426][ T7211] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 178.182211][ T7572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.195657][ T7572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.230824][ T7424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.238109][ T7424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.265354][ T7424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.307441][ T7572] team0: Port device team_slave_0 added [ 178.376858][ T7424] device hsr_slave_0 entered promiscuous mode [ 178.434482][ T7424] device hsr_slave_1 entered promiscuous mode [ 178.484709][ T7424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.492431][ T7424] Cannot create hsr debugfs directory [ 178.500620][ T7572] team0: Port device team_slave_1 added [ 178.516287][ T7229] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 178.569608][ T7229] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 178.626379][ T7229] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 178.687496][ T7229] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 178.754980][ T7033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.796904][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.804830][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.830446][ T7572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.838708][ T7572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.865316][ T7572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.906485][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.919483][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.929516][ T7572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.937721][ T7572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.965436][ T7572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.137154][ T7572] device hsr_slave_0 entered promiscuous mode [ 179.184630][ T7572] device hsr_slave_1 entered promiscuous mode [ 179.244248][ T7572] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 179.251843][ T7572] Cannot create hsr debugfs directory [ 179.264926][ T7033] device veth0_vlan entered promiscuous mode [ 179.304350][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.312633][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.330549][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.339137][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.390609][ T7033] device veth1_vlan entered promiscuous mode [ 179.498785][ T7424] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 179.580256][ T7424] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 179.623959][ T7424] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 179.692898][ T7163] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.714057][ T7033] device veth0_macvtap entered promiscuous mode [ 179.731947][ T7229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.740336][ T7424] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 179.790393][ T7211] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.800105][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.809121][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.817997][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.827794][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.849419][ T7163] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.860851][ T7033] device veth1_macvtap entered promiscuous mode [ 179.901192][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.914622][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.922636][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.931646][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.944395][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.952993][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.966689][ T2684] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.973770][ T2684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.991391][ T7572] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 180.048519][ T7572] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 180.107384][ T7572] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 180.176748][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.207854][ T7572] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 180.252614][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.260972][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.269470][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.278950][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.288041][ T2723] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.295308][ T2723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.321286][ T7229] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.332889][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.342827][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.352786][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.361852][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.370920][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.380133][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.389078][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.397966][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.406835][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.415813][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.424387][ T2721] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.431449][ T2721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.439935][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.448139][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.458748][ T7033] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.474626][ T7211] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.497675][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.506765][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.518352][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.529122][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.539325][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.550431][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.561207][ T2684] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.568353][ T2684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.607297][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.619194][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.628510][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.641752][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.650808][ T2721] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.657940][ T2721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.666268][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.676182][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.684786][ T2721] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.691870][ T2721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.699875][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.712538][ T7163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.723669][ T7033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.755328][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.763457][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.774400][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.783230][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.793086][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.802271][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.811331][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.820146][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.829913][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.855310][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.866382][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.875666][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.885177][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.910295][ T7229] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.927388][ T7229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.981084][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.989668][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.998684][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.009746][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.019000][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.110370][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.119084][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.128163][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.137487][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.219921][ T7211] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.234646][ T7211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.242687][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.264714][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.273683][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.304563][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:30:00 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b80)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="000018040000000007000f060d0001006d61746300106c6c0000000004000200"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 181.322333][ T7163] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.386242][ T2804] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.393784][ T2804] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.428635][ T7424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.447664][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.456019][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.479144][ T7572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.504734][ T7229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.517524][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.533617][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.570802][ T7211] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.601027][ T7572] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.623309][ T7163] device veth0_vlan entered promiscuous mode [ 181.632000][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.641308][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.650142][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.659799][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.711325][ T7163] device veth1_vlan entered promiscuous mode [ 181.721359][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.731113][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.739495][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.747897][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.756250][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.764484][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.773232][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.782358][ T2803] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.789547][ T2803] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.797584][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.806712][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.815825][ T2803] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.823072][ T2803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.830845][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.840295][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.857396][ T7424] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.883092][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 181.891618][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.901645][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.911756][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.922469][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 22:30:01 executing program 0: socket(0x11, 0x800000003, 0x8) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) bind(r0, &(0x7f0000000280)=@can={0x1d, r4}, 0x80) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x26) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet(r5, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r5, &(0x7f00000012c0)="0c260d927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 182.034377][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.043539][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.070601][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.095035][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.103786][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.118365][ T2721] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.125503][ T2721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.206390][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.220479][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.230824][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.242523][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.251942][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.261358][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.270390][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.279526][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.288820][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.297950][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.307480][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.317131][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.330918][ T7229] device veth0_vlan entered promiscuous mode [ 182.340102][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.351522][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.360180][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.368551][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.376640][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.385570][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.394147][ T2708] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.401348][ T2708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.411547][ T7163] device veth0_macvtap entered promiscuous mode [ 182.428473][ T7211] device veth0_vlan entered promiscuous mode [ 182.450174][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.458449][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.471946][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.481354][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.490660][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.502879][ T7572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.513786][ T7163] device veth1_macvtap entered promiscuous mode [ 182.539331][ T7229] device veth1_vlan entered promiscuous mode [ 182.566458][ T7211] device veth1_vlan entered promiscuous mode [ 182.579739][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.588673][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.597288][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.605573][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.615231][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.623704][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.633148][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.643311][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.689236][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.697757][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.707915][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.717536][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.732984][ T7163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.749388][ T7163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.761306][ T7163] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.795517][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.806352][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.815963][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.824944][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.834455][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.842039][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.851303][ T7424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.866148][ T7163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.877626][ T7163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.892135][ T7163] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.913569][ T7229] device veth0_macvtap entered promiscuous mode [ 182.936639][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.954521][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.963426][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 22:30:02 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaadf47f0e7cf3f0ebabbfde9036f4a6f08004600005c00000000002f9078ac141400ac1e000144020003e42065583fa22ef940c99600000800000086dd080088be00000000100000000100000000000000080022eb000000002000000002000000000000000000000008006558000000001072f14d13a7c7d470dd3d6836e831ace5b56c351ea3f418adda157c852532771b6fe74d26d4c408e673465248d6f9ec53b2df03000000000027a09ee5"], 0x0) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r0, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r0, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0xa33}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4008058) [ 182.979696][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.991645][ T7572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.010379][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.056293][ T7229] device veth1_macvtap entered promiscuous mode [ 183.064458][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.082861][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 22:30:02 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000024000507d25a80648c63940d06", 0x11}], 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000001) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x4000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000001) [ 183.110490][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.149764][ T7211] device veth0_macvtap entered promiscuous mode [ 183.194514][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 22:30:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) sendto$inet6(r2, &(0x7f00000000c0)="d5bcaff600b93f0f80fcd4e92b25ae449b44fdffbec3f0d84f9fa9a4c21b36670d99d1325445b8908abe4c1d9e72c92fa1fb321d7a45b6d3bb79122a84334478cfc23af97a38fa062d5181e0c73ad3cfda37d2bc69bc265dcad24ce4b23043ef80b115e4a8d5963336dff2f0602b380966ec06e188", 0x75, 0x40011, &(0x7f0000000140)={0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffff}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000240)=0x560a, 0x4) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x208933}, 0x20) [ 183.273477][ T7424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.285573][ T7211] device veth1_macvtap entered promiscuous mode [ 183.327365][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.335598][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.412472][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.448865][ T27] audit: type=1804 audit(1585866602.743:2): pid=8324 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir988846532/syzkaller.QJcGm1/5/cgroup.controllers" dev="sda1" ino=15745 res=1 [ 183.455644][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.478961][ T8324] sctp: [Deprecated]: syz-executor.0 (pid 8324) Use of int in maxseg socket option. [ 183.478961][ T8324] Use struct sctp_assoc_value instead [ 183.510465][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.530120][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:30:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000037ad9acd5c1965bede584d14a213fe8ef36c8569b176d3522e4a7ef82e0e0d1876bc1bc9f749f7b96b7bdc35386eb6a29722", @ANYRES16=r3, @ANYBLOB="000425bd7000fddbdf2501000000050005000000000008001900ac1414aa08000c000300000008001800ac1e00010600010005000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40048a4}, 0x8000080) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x14, r1, 0x390c179b360adb45}, 0x14}}, 0x0) [ 183.569667][ T7229] batman_adv: batadv0: Interface activated: batadv_slave_0 22:30:02 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040)=0xfffffffc, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) writev(0xffffffffffffffff, &(0x7f0000fb5ff0), 0x0) close(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x800, 0x6}, &(0x7f0000000180)=0x8) sendfile(r7, r6, 0x0, 0x100000001) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000000)={0x1, 0x1, 0x7ff, 0x81, 0x7f, 0x3, 0x1}, 0xc) [ 183.626184][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.637441][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.707283][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.725393][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.789001][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.813289][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.835311][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.894720][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.931922][ T7229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.952984][ T7211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.980684][ T7211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.004773][ T7211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.025618][ T7211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.046438][ T7211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.073931][ T7211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.096159][ T7211] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.128740][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.140190][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.160868][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 22:30:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="34940257a1eacec587a295d8708d000000100d0100000000bf5b00000000000000", @ANYRES32=r8, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x3}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r9, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)={0x50, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@GTPA_NET_NS_FD={0x8}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_LINK={0x8, 0x1, r8}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_NET_NS_FD={0x8, 0x7, r9}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x40448c4) setsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f00000000c0)={@loopback, @loopback, r3}, 0xc) [ 184.181097][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.205757][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.241095][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.284917][ T7572] device veth0_vlan entered promiscuous mode [ 184.301732][ T8346] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 184.383386][ T7211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.410728][ T7211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.442533][ T7211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.479989][ T7211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.501371][ T7211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.533111][ T7211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.572126][ T7211] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.592277][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.602409][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.618431][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.631291][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.653569][ T7572] device veth1_vlan entered promiscuous mode [ 184.824251][ T8346] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 184.932306][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.950756][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.066153][ T7572] device veth0_macvtap entered promiscuous mode [ 185.091436][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.109356][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.133184][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.151454][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.163504][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 22:30:04 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x11, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5000000030003dab0000000009000000000000003c000100380001000b0001006d69727265640006240070a9944f8e02802000020000000000000000000000000003000000", @ANYRES32, @ANYBLOB="04000600d6da3b4f538c490a0cdec6949e50b63db64d029201685b4f715b9eda93c6b667432f8499ca97038289c944d05b960904bf38f65e2b2842c2613e0a756cd0df1a892a0f23a3d022b34533985c2e12067c48693c8769db96395b5ea6420ab5081b214f00004fea00"/122], 0x50}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000001) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000180)=0x2, 0x2) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000001) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000140)=0x140040) 22:30:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) getpid() getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e21, 0x800, @empty, 0xfffffc01}, {0xa, 0x4e23, 0x2, @remote, 0x7ebf}, 0x101, [0x4, 0x59e1fcb3, 0x10001, 0x1, 0x1f, 0xd4, 0x1, 0x9]}, 0x5c) [ 185.198989][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.211322][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.238229][ T7572] device veth1_macvtap entered promiscuous mode [ 185.275728][ T8375] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 185.285463][ T7424] device veth0_vlan entered promiscuous mode [ 185.385187][ T7424] device veth1_vlan entered promiscuous mode [ 185.414618][ T7572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.426250][ T7572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.436632][ T7572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.447606][ T7572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.462382][ T7572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.474772][ T7572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.485080][ T7572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.496048][ T7572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.508631][ T7572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.524119][ T8378] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 185.559941][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.572308][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.596917][ T7572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.610317][ T7572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.621086][ T7572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.632079][ T7572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.642436][ T7572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.653611][ T7572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.664695][ T7572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.675710][ T7572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.688176][ T7572] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.733052][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.746548][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.798485][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.823437][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.848458][ T7424] device veth0_macvtap entered promiscuous mode [ 185.883303][ T7424] device veth1_macvtap entered promiscuous mode [ 186.006000][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.050596][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.061211][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.085594][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.103446][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.121292][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.131826][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.142990][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.152948][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.163500][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.177024][ T7424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.188939][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.198154][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.206416][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.215771][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.228767][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.240326][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.250775][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.263324][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.273229][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.283806][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.293627][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.305936][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.315873][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.326640][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.338454][ T7424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.352007][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.366571][ T2803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:30:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000500)=@getpolicy={0x58, 0x15, 0x1, 0x0, 0x0, {{@in=@loopback, @in=@multicast1}}, [@XFRMA_IF_ID={0x8}]}, 0x58}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r2, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/29, 0x1d}, {&(0x7f0000000380)=""/129, 0x81}], 0x2}, 0x40002003) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r6, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r2, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000801}, 0x68084) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r7, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000480), &(0x7f00000004c0)=0xe) 22:30:05 executing program 2: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r7, 0xc0d58860b4c77945, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'macsec0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r7, 0x200, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048845}, 0x24000dc8) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x50, 0x1410, 0x8, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8, 0x4c, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4040}, 0x8800) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='4\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000000000000b000100664c6f776572000004000200e01ee5f970330b782731d1ca6ce2"], 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=ANY=[@ANYBLOB="250000001100270d00"/20, @ANYRES32, @ANYBLOB='\x00'/12], 0x24}}, 0x0) 22:30:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r5, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r9, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r3, &(0x7f0000006740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000006700)={&(0x7f00000064c0)={0x228, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xebf7d649c013075e}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKINFO_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @ETHTOOL_A_LINKINFO_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKINFO_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x228}, 0x1, 0x0, 0x0, 0xc815}, 0x80) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB='\x00'/12], 0x24}}, 0x0) 22:30:05 executing program 3: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(r1, &(0x7f00000024c0)='memory.current\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r3, &(0x7f0000002600)={&(0x7f0000002540)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000025c0)={&(0x7f0000002580)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x5}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004}, 0x20040011) r4 = getpid() write$cgroup_pid(r3, &(0x7f0000002500)=r4, 0x12) recvmmsg(r0, &(0x7f0000002440)=[{{&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/212, 0xd4}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000002640)=""/4101, 0x1005}, {&(0x7f0000000180)=""/191, 0xbf}], 0x4, &(0x7f00000023c0)=""/80, 0x50}, 0x6}], 0x1, 0x10001, &(0x7f0000002480)={0x77359400}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") preadv(r0, &(0x7f0000001840)=[{&(0x7f0000001580)=""/188, 0xbc}, {&(0x7f0000001640)=""/190, 0xbe}, {&(0x7f0000001700)=""/3, 0x3}, {&(0x7f0000001740)=""/209, 0xd1}], 0x4, 0x7) preadv(r5, &(0x7f0000001540)=[{&(0x7f00000013c0)=""/187, 0xbb}, {&(0x7f0000001480)=""/131, 0x83}], 0x2, 0x7) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0xe000000, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000000a0a07051dfffd946ff20c0020200a0003000140021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 22:30:05 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB='A\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100626f6e6400000000040002800a000100ffffffffffff0000"], 0x3}}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x3000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000000300)=0x8) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000100)) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000005ac0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000005a80)={&(0x7f0000005600)=ANY=[@ANYBLOB="480400001300010026bd7000ffdbdf2503e104004e204e20080000000700000000000000ff070000030000000300000065a0000000100000", @ANYRES32=0x0, @ANYBLOB="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"], 0x448}, 0x1, 0x0, 0x0, 0x4801}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000cb8b8aaa99a2436d21c10000850000002c00"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x7a, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010000108000000000000000096000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b0000000000"], 0x34}}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r2, 0x1a}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FITRIM(r5, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0xf4d3}) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r4, r3, 0x0, 0xffffffff800) socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, &(0x7f0000000040), 0x100002c00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 22:30:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000080)=""/31) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="bc0100001000010800faffa280835b0000000000", @ANYRES32=r5, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x24048090}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x2, 0x0) 22:30:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket(0x3, 0xa, 0x7) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044086}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e22, @empty}], 0x20) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000000)={0x1c, r4, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 22:30:06 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x30, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000001080)) ioctl(0xffffffffffffffff, 0x9, &(0x7f00000001c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000080)={@empty, @rand_addr=0x1ff, @multicast1}, 0xc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r2, &(0x7f0000000180)='U', 0x1, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) [ 186.781206][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 186.817554][ T27] audit: type=1804 audit(1585866606.113:3): pid=8418 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir230031378/syzkaller.lQFxgV/1/memory.events" dev="sda1" ino=15782 res=1 [ 186.845470][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.870394][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.890232][ T27] audit: type=1800 audit(1585866606.113:4): pid=8418 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15782 res=0 [ 187.007119][ T8421] tipc: Started in network mode [ 187.009196][ T27] audit: type=1804 audit(1585866606.113:5): pid=8418 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir230031378/syzkaller.lQFxgV/1/memory.events" dev="sda1" ino=15782 res=1 [ 187.014733][ T8421] tipc: Own node identity aaaaaaaaaa3a, cluster identity 4711 [ 187.045687][ T27] audit: type=1804 audit(1585866606.223:6): pid=8426 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir230031378/syzkaller.lQFxgV/1/memory.events" dev="sda1" ino=15782 res=1 [ 187.072442][ T27] audit: type=1804 audit(1585866606.263:7): pid=8422 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir988846532/syzkaller.QJcGm1/9/cgroup.controllers" dev="sda1" ino=15772 res=1 [ 187.110997][ T27] audit: type=1800 audit(1585866606.343:8): pid=8426 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15782 res=0 [ 187.143390][ T8421] tipc: Enabled bearer , priority 0 [ 187.171543][ T8418] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 187.188368][ T27] audit: type=1804 audit(1585866606.343:9): pid=8426 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir230031378/syzkaller.lQFxgV/1/memory.events" dev="sda1" ino=15782 res=1 [ 187.226663][ T8418] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.243060][ T8418] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:30:06 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB='A\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100626f6e6400000000040002800a000100ffffffffffff0000"], 0x3}}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x3000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000000300)=0x8) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000100)) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000005ac0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000005a80)={&(0x7f0000005600)=ANY=[@ANYBLOB="480400001300010026bd7000ffdbdf2503e104004e204e20080000000700000000000000ff070000030000000300000065a0000000100000", @ANYRES32=0x0, @ANYBLOB="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"], 0x448}, 0x1, 0x0, 0x0, 0x4801}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000cb8b8aaa99a2436d21c10000850000002c00"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x7a, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010000108000000000000000096000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b0000000000"], 0x34}}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r2, 0x1a}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FITRIM(r5, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0xf4d3}) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r4, r3, 0x0, 0xffffffff800) socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, &(0x7f0000000040), 0x100002c00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 22:30:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000055c0)='ethtool\x00') write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f00000053c0)=[{&(0x7f0000000100)={0x27, 0x0, 0x0, 0x3, 0x9, 0x20, "a1820b9961387b3a4e1d7d54ec645ba9305e4da78b34d79afdb0e22e039e8df5e0205151e88576c6b25124530f8932edef89da0202f830d327c6a63994a43d", 0x28}, 0x60, &(0x7f0000001840)=[{&(0x7f0000000540)="ebad200bd227e819921a6507ba38e3802c5f42f0ff4868b7de784cd3dbf1191f31cf4014f137bf6d5e8b557cb8587d2d8759eb9ff05ea553ad19889f76dc868d5c675c8bc633eebbc799acaefc94429090e55ee3e3111cd4b135e996c32897c4210a3d47f8f7d5a7c7cc3eb5a9ea3339a4e7d95f98c3148b09307736c5cf217332ee3ce76ab23e9438c5d7d28d3315794be1407bebee1c3bed5134e4e7b21749ab4de1b37baea0f5dda6adc97dc841b116a791f50d1feaa1c24fc07ff5882b9ff87ac605945fcdbdb1b5eff60590247212d815d195d6e1de644498e4c981311d15d9ac7c5c37c9fc7ed11c1513442299b05b32412871dfb76ab691bb9065d8b299f25b1e4f621a57cb530fe1b42ba45d667af410ce3e5165929d34a1bbcdab40d3110eac9b33aba90585920a76305c62713ca6e738910e9d11b2289fb4d85edfc3aad7d18e61f6d1bdbced7bf486b1fe1ae9189c4dd628cb405e0601e3bc58d08ac67b16525d4b89d97e72741ee74688f47d2207fc665e567b49cbc6520546ff5e55f66c5b09e590622593a6eb1e735fb674a2515e6d43d5980b6f5887d6a3709a7e82d5d80bba0096e6216ef5d1d1a61eae979bb8e31c02eab0457640c3ffe84d24056ae5f01c7cad68951a705946e0ab134421843975ca6737d1706ce90b2d133a9dc6c0e84f42a4defe3a227cf2d69f5f41e7dd3a00be6c68cb08a0189230146442d199c75e4abf8796e4a60023da573a7466b7b09b96911a708d36a08f000797d841b85a7328ff8f4e17d0bf6b3935b4315ffd84b9216fb7d6b75d85ba8e5060c681ea3a8a3f703979ced9497c9bba85cbf55fb894b005a7421f98215a9cab3bf5eac436f0bae6a665c13ac73c8530cdb77a5fbb152a0126514e65380778583491143ebbd4bde1d0c6831ecf32cd594af4e6cb015c92aaeac40a8372acd0c713ff69844d290b6f44ba6bedc9673355f86266e7f4e06b35807de5978c95f2b05cf58f928e8be3ce2965ee6173fca3cf27849d2df97c25ad259f5be991cd78cee7fbafd3c3cdae903e095fa48262560e54b688b4dd233c94d8c2e6ec39c59d248012bc967e30de64193248d1e2caa9d7a65950f1846820997f068b6dd2a01c541e4008c5856e4c4c8111751d5a13a1d91d686e189938d76d9874179801dd8012e2308d97c78137f38bcce9fb7f1e6aea83a1eff3c9f2f4f502f40a33b1fb168d16a31b587a0f60031588f74a3d7fc117a04cc329159b82581b47218ee50710963e7953ae0b641aaf9330c77fc29b78b4ff1ccaa54d58e56f0a707b5c7caef578311b8348c2d31a4f9866b9903471c6b9dfaf4c3fac18696975469e284599f2fad10fb5c4337dbaeaa8f49cccdd158a70d364f1f6f0e4062d9aefb8f3a7735bf9c593e0a7128ade4b41cc8a7a5df184ec7038591d179865b90096903548f2fdd591298e936eddba23b546b8b8bee0e44bbb1bcb9fb2801a8ea990720bd0ca17cedd103e400e0116882e9976e5b3b24b30993fc4413b50d5831ef17d5e298827dc76e3295768dcdcb66bd397948bd87cdf53c90dc89885eda0be946d028eb033cf2d543bb65114b27b8ce79b0a578b5351027c5bccf310a17b74a2bf97da3e8658efe1041d9c3e9b12a63217e1f91f3cc4c89e76d7672dd3d2864a8d4d3950ebd87b810605308cc91fe9d94ac4d918697b44267a3cdd72d8c191b7fedaead11c02aeca73832f67ff10cf36806565cbc9bfb14b6e70d95d7fe03cf759d4d3556dbe02e8a2adcbadc6d7f31d0e872575cca5eeac5fe103a534c9104b4ffd262eb897ebdabda6462207aa736b84599c7c47f537f7108373da133aa09add444eb19140414bad592b964f43f497f1e508749a3e527b3e38bd34af3c278a8308b22b80332b4913880fe9e0138d7d96ffc180977b92fe98067ba470b47952bfd15928fcfcf2105f8bf976ea06d207664fcc3788d9287d46c01e72ad328217546dab74e071910b42e13a405d228ce9c019ab7b17a3c05efa9e5674ab3386becb18bf79321ff556363e589f205f9f70450d6ca43b6e7a6a75d0f72482cc14f30dfbc0efa57f1e5f7ff44c3d76ed4a89023c59abe8bc4e72f3891eb2bf1a57f1c5666c7661083804fa7ad4f40d121004761b704c0a6ddbcc8ef006b01dd0486f7a8a361beefdc171f421b51ef4cc2fcadb846eede79847381969bfaf8c7df11294c9f38e761805edbc43012dc5bb2f3c67bb5ad82165a533429d3d32c3e933ac8b9958646d60d2322250c29b7ff008b204e1f93618f16b84662b2075a3e0aa1db3def1be5528a4219207e335c726fb310a7eb13e74b817beaf120c1404939645123619e40566e967be54c235fbdcccf9fd0720f7a57ab1564d7e310fc37b140948e9a1d2588e86eab5627a322a17061d5256f03b5986e8031fcec3453fdff40c73d4be9f7369c3b621c7e4aaa00eb3affe65861341a8fc792b7305edb8ea8f0a20dd7adf04d89e538f90c7bac4654d6fd3be86a93b29a7aedc61a7a8c6945d9e51b06c5c2486eee1d1be7ccfd007aa923353a2a09632243caed1938de086842ea4c5558bef9662bbbb49d1bfc05cb37177f994bd4d2864745e95a1800e01b288113a10c897234d47e00d4a040ab7074134b00f25095b0c311426f5f765903b58af2a0fb2ce04cc282bac4e2820174c2e774f5a39b48d20b5a506e1f77068c0d8765830437eb603c517dba85c58f82b882a1baab42258e1289f7b88717122665002af33a12ad0c3c4de5c67122350f9aa080a6a384dea8c1ff03006eae7a369c6eeac7fed384b96488f1845ad4c12e65a5c3f0b47789ce70976403992dc2326081da9da6785d3b33f5a65b3630f44d44f23cc599283c53698f2e50473ee4a2418889238b8c83080dded3500c8086604a3abbd54a8ca9ff164b2c9e3ff9ce4fab78df443481fb591a331fa0f0a7a2b0f876afe713d473e095544dafb91d9174d79d7e36ff6c5862d5eee328aaf931f0628a481861b3572f0db38e6be68d5522681cc6accfd23cacd0152c944eac4945a16dc1e17f74a153ce592ea5cdaa51129e1f86bded152b97bdcf9a634a6b29fa52893d03151a824e94662550d6c468ba5b621837f1814f58a0378621707617ad56a31fce64b92965529efffd10bf3ce6eac89fac9bf61f20c1f26d466ce10e2d57345a0eaf4a5500a465b9b2c4941e357f891762411ad6203a55d3875346ea81d230f3da07fe1362900bd8c7576de234e1d39c59eb1200aafecfb6c182f8af567766f78ce913eb1339fabb07b3fa7fd7377776a5dc8118e55122b9674840e5093f81c140884f11b2fbc1636e7c8f50a353064e5de7516e69298e50c95bff6268620375d8caa206c3409c095db5143f1bd57d911deaba12454c29ab4b68e6f7fe55ad56f0a622f47077bd2e657257049c3ffdc31a9078eacd0f82f64a91c365982a0da8d282cfab72ed9729a2642a86528b663a499c875f66bca53ad5917244eccd96730a9897320269f296e5a7c989dd2859541aeb44f5fbe80d63d27f22240fce6fbe3347d4d82a8b12507cbd637d1bb4bcc75e369aba915212104f884426d6b82143c2a46698e8aa320e5aae757d5f81fd343deca4fa5fb085d259e99c7d7ce5728a3feec9cac299f1d0257ffd3f3bb5622ef6606ddd5fac2b7f15ec7528d58cfb783b1d664f998cc52652850a73458b1a2f67c8d57a55b8a22c999f70dca5a59fcbe77613a4c7f847eea7f83091a3f0eb36f1654dba04a223fc05de4b7479469152ebaa94b9289068c7db452736a36724e18b72a17c0eb3875e2f1d1507fd12dfd4e6ff145970215d32af5833384d25a834a83edb227151c0cfc4aba61ae8ecd38eabfce3b66d2a4b012152e6a4bd09843332dcc54402179696e591e11f2b4afa3ac39f9c98c44516b3218cd034c21f451dab58637c95ea1575aae7d76dcf94f1cfdc78c8d94f078772f703e0fe7238d0693543e3bf492030538ed0c612d3f2a1bb98f7161a4ceeb082f30916736835752f16360dfa8cc4f7383d067e2a86701f60ce30c57e71b555ee33ba0aba986e945db955f38689ef504c89a97f9c45868ee43765dc481a618169840781a5be8941e9b6f976be9397af0961a0a787191af87810155050e3ff6d2ba0004e12abf0cd372f6cc37a0a4b49d0001c2a307625387569da946467d026e5daae6dc85af3612dbc385d7d830e82268eaecaabaa409b80ff4a45ae731d5b1e84e8dab1f0667df169660f38f286c5967a085ad4fa6a5074e955c145bbcf460c093c967d4f191e14cb3c8a59a8574b5154f4e2685ecfb827906af3d65a2d13c7e9d57e29f925df3b5c63d82f95f4325d147958cdcc18abdaf1cc85e6294bb7260b486a934b2d46cca6ddfd01f25a428302153d1641c7f3b866fb1e2875af2573f5a07399ef33377da758eb56c093d5956687d0d162c9a256f22feeec30bbfdbafb0f26cf2e32cabcd0ec602c08a033db4310850e9b310371d880b449589567c4896edfd34c8b49eee88de2affd1f6e73182529239fa779085485bc5cf6cf71ac651a9f7fbb8054904e4f54ea1d09fcc0854b8b037deacf48a3cfed2565caed2a2ecf406eac95879ce64d044a50970960fcc06d540881b9599bfe1f37c96b4ea0dba14efe4c2f4bebf78ad1d009331d75192e3493902efdf503df95fa8af589eaa9883d3f9e070450667b8d75382aece8638ff06716ccb47b28402a3549d10563bffb2e05c7504bdeb7c700980dcfd29cb7ec6785ee45581a5c3376b157190d741fd249ff2586e59f00da77a4128b24c06bdd1e433ed10313e660223a5e4806dca95786531a3322d7aad5ef380c711f7c9bb111fac1cffe53b3e6f6ad1ab93326d46993ed34005029b7d67b410e4fcd94db078956435bfc082fae0c546542fda22d22dfb18233f5225e481c463c571c0b45d4a6d4f63a748c062a977f4b9e7380d806f1399cbfd476321a8e70bd04d44edac6466989950d97a2369de839bdb2b9614ae31954c5c8e8c65f782973133b5eccf5d1b52374a4b5b69bff49a03028e81376e68f96f15caa2d615d19090d2c18896423d770398803aaac29f092934961c13e41e0cd84be2dd137792cbc1f677f7c0ad0186027d53534791cbc5753cbdbc95e69a6aefc5a1346d69d1f18927a5269024aa8ceedbe860a04b0d1c126431ea5ea0707690e0c5f77be9fb83e90a51b45f225526bc61e24a420cc1873b3a71ac4f6546d18188c9531a0f8f9076d3c354c118fd5b537c8b724c60ee0e023c3c3455e9168998ac993611b04cce84ae8643a0df4428b249ae7524d345d023a12070a6ca3c517b0f745786656902f8f69c6a15d158c6aa031acf6e653d71614d95dadaaa992e4c383e62594e69af7a820dade8a6e72b0cdde2d7e72ac7ee8f4bf90695c658d357814e3051b760c539d00ae239e8a546a5639f07a1a86b2d3e6374ad7d9d2d06cf7c66e40aee67a879bf436222e924a7286de5a2be06f42880ab03310bb092c47bc03dcc0164915ff64c8d50a0de1f9c59ce15df2ecd11814a28d13ea9631e8afd34e14f18789f8fcbe1eb69e96411dd42d89349fa1f3d98933f465167407fca2b794c5ebb4b8c9d846506f072c8c32a27022e8d8a862400204e15c178600b56c9ad6d991ac7a216c14f43f905391d0499c9eb00393456314ef1781bbb0511e75ae0c35cd317530de21a6bdc82c6775950614bb3c6f13614952a64e20354a499cbac9e98372375226e3b9a45536f0eceed0dba38421e94bedf55a4dfdae4bf0b6a5f02c658ac8d", 0x1000}, {&(0x7f0000000380)="0057510316bc7ba041b0d9c8ac1aac71dd8b524d817144edc6c0af89b43c7b83502012e336c657a9f78a4ee9720284a5565811537e7103b6f94a99409e255c3597d38e2602c90ec71ca68bf5fe9461", 0x4f}, {&(0x7f0000000400)="be08d78eb12371ebf4ff5ea1530bb16881e7db21237d6f8b12b881c9c462fefe4e0770e92924b5a6c18cebff8f0a3707ff68c781487fcd94f0861002d942229bd70d33b2efc8379cf65c77ae27c674a5e523edf931b20d0de527e4b57bf239a19975b0aee45ec167e934b7403ca0a6d73e102ccd493d2a0568949e8f4754c7bb41c897f8e21ab465c25581ade8587e25fa01b0f815571eebf92531785eaa6fef2f6af9a67b8743cbe98fed186c659844bf1f0d715419d4269a9e7cb02e81c0a6228d5491cc", 0xc5}, {&(0x7f0000001540)="1542caa41048dbf35caa142b745ebd3525edfa1589105e2acaab1182ff960c50d8b899ed8492523ffff87e8a4ee58de174602f2e71563b2d99e7fa5a4b5cf76e5eecba38646c6808ae644f7df1512b1294602d9c05c8b92e06aeeeab9e8a627a7a7961fa8908c520e872ae99560ec674adb5b56baa923c42b7912d4242864bcef981e6074e6792c27af6a98c8105a8656a07dec1d6f9041e0803adea2e1301268584b7af96665c2205aa52f28677a8bb8627cd4b7f82f10d18bddb5847969ce650f53223f44d44", 0xc7}, {&(0x7f0000000180)="f3befb11", 0x4}, {&(0x7f0000001640)="e756a2fbfd19f78605577aa683f138b39b3cf3c7a1a374284d6e936f66887c003fc03c0ae581544ad00767521775a73eedab5ecb995d426d99e7a5f317a2beb94c5660cf752bdf470144e0d813f7f4589b0f68512456b29ad97aff8fb9ce4e6f6d76784229722d24be04e9e951ace68d02ed907e71ad8c30afa375fb8c0dd0370b0667aa42f7ba5530d6936ab811da9b489ca82055e8cc113c7445549514b164ec7ce5a0df60d67466e4b24f505860b44cdb11a04265ca69ba5b3b095f2dd7c4f816478d1c2d51cb51855bb0f2f19c65c8a931cd87628506e325d1689e9e13df074d7b119465aa2a76937c16", 0xec}, {&(0x7f0000001740)="4771275c55b789f076df3f24d7142b8c6c61f70c6617e91b47b7b7e38732ae9d9b63967d6870a2ff1a73ff892cb491d6609750b8e501433cead8fb53f131ce72b1b87ffddcb0bcc065769e50a47d1cde3cdd7cf3b293549e0b0492c9c0a77d65133af93fb84e9a25e0", 0x69}, {&(0x7f00000017c0)="38f7fff0198a136e12c013861c9480f687d385b8dd5c86e3dddb6d314c31305802be7846850ab31b113e18d01a84417065f354221302af17af863554656a5c4af227ed37c7955e26b97e80b37822bf74db61e6ed69fdd90078", 0x59}], 0x8, &(0x7f00000018c0)={0xd0, 0x105, 0x3, "e47a4d67dc6fffb26415a69801cd8bc37e317bb3f524dbb61bcf77acdc0586fd9265aefa87b66933f48ec35bca18198d4002d684d6b54e1dd90fea8addafcb1efcdcd1ef92f94082a32282aa23e3240d53694573f8da6312f04438e8309818a579256c776c8fab03c85e2e9c2dda175a1847e71f412348e63dcb81ca9aec559a7f03ff7fcebdd57e40cee5e641636dd36e007140f7cdd8a3ffc38ddb67e6694c69dcf53cd245212b3872a0dd2930b28b567ddb10b5353bd38b27f05d104f85f7"}, 0xd0, 0x2091}, {&(0x7f00000019c0)={0x27, 0x1, 0x1, 0x1, 0x0, 0x7, "af4a0f301b8df2224f2daaaf565ae0751c2aea21431ed3dddb8444c4c0d0ae74f9be1568a0af55da1032a5d10497cae5dbbeabb07a0b8caf392fbeb6a0ce99", 0x1e}, 0x60, &(0x7f0000001e80)=[{&(0x7f0000001a40)="0925a2b5e4", 0x5}, {&(0x7f0000001a80)="018b5f3ae33d6418fa0e7d14555d62faddde2be1d7faa71d249af662a04aa5b5974cf52bdacdfee14eabf3f4daf2958e2899c7cc3b41ba1ea894597b85ec4ebe79b9e2bce90334c6c1dc59b608be33b4bd65a6f911cdd0cfcb7a66892913148f5ae24bc0890581cde2e74565dfd160952bc29e546eff9149dc0e62dc53f21f14cede19212b82003e769b7640861f942ea1a43e008c56a293b0241b12090d8c8afbcbeadc046cc54868a91acd270045755002832c", 0xb4}, {&(0x7f0000001b40)="d1e64510705e964daf0de8aa22b3628db2e1c453f7971c6d744e2bdf99fc8b49ca84c98637d7e58324f1c63f0487c8e50647e19561f3", 0x36}, {&(0x7f0000001b80)="67d7a1611df57e362dc0f4048496ccea651c1644405ce57adf0a9d95d4447b1ea534233d6db1fe499247755984540fc60f83772dae63be254ea04eeb877c00c1840ef9d13060ca9047fda57baa43258a1decf492e554cffa207e183031d30927ce6443bf6cb52231a393cbebaf4941d6d6400fc9dd36db233811ee5f638d2505d393cb7b58a1abfbf34f5fb1f58ad429f35a5fcc2f855aa991c32ea4009bd85cdf4fa9b30d801c8041751b44fe5b9dd5fd868b7f63fa2a1194226412e0e1b18c4e88a652c36db92e255ee5ec13482c7ee7f1dfac5c0f668c4ec155c6a59a69d8d6fd45ba71", 0xe5}, {&(0x7f0000001c80)="4c718db3274f1fc20dd19b58ffb2bf7a33037ef4b95d4f854f264d47b595384f68c66e70c77156be2f9c358b", 0x2c}, {&(0x7f0000001cc0)="5634dd0b0434a024bf0cb44ac1f496b7c5effb3488b618624efb80b868012d81acbe8b068ac2240365a020b61dffb3fa880b2a5ef99c01878c70be3eb787d12f64cccc0288cf71e9cec50145640e625ad81fc234fddd5b870ab32e9f27fcd1cd1c3f21a7204812441eb50221e7c38453ffbe2e738faa0942bc52c8bea5485683faa6e64339a38b19fdc2ba269a0de9a3023dea3fb3904e5a5215c10c92b64247dd5c9a2c2303320f5b3ba3809d4c34c9f68cfbab8e26f4700c6e99493058453b9c166ac4c5be74de", 0xc8}, {&(0x7f0000001dc0)="464eaced59429bb19ea8b8c4ae37b7ef1e713c7277d0c8c2b213d2bc7ec0664bd128aea2466f9e4e16870246e74a513a0252b37adea1f8839495700de7a6c1b2c89365b435af9b454d699a814f31a7b6d6fd238149998943f3cca4248cb07adb19b5f34bf7057544c3dd704549f52be0243ee6e4b94169a18b52f9b1e7ef6411205cad06075d", 0x86}], 0x7, 0x0, 0x0, 0x4000081}, {&(0x7f0000001f00)={0x27, 0x1, 0x1, 0x7, 0x4, 0x1, "82aaa29f0c1afb0baacac6cb4b99ee0612e7caf74c62ee7dc91537e9b74c0cefdce4c381561a7086997629b659817947d873eb702786db6d4409e59b4a6d5d", 0x32}, 0x60, &(0x7f0000002080)=[{&(0x7f0000001f80)="439f3a15a2d203402eeb761cb950939dd1b19f5276d30797eb06c9569e4490208e8761a22cf159f2b846e307b06e70917b46f2cb3523d9b4da910361f668b3d235d3f78cc6bf6da903ffde70a8de9d8bcf98a15f25a3cb408471f10bf203035a262eed7048367ead950a17f61a1bc3e69a8215331968b3c62a09f4397c3abfcb981b7827dad31e332208d81152c34f6f168b999d9ec0765c3c3a30c40527435b6903349c3a1c79b9cc3517450e21a4a776adf8406d395aa7d9eb6a3f3d4f79bd7a74574a2e84450ab6ccfe05b6fd93373a84090321bf3677b397f9d532606797db382f1b5a6e4ab50485b653f7cc0ea42a5755807e4b15f5b2", 0xf9}], 0x1, &(0x7f00000020c0)={0x28, 0x100, 0xfffffff9, "5e084c0b5de05df955fde7152fafbf446990608cd83a5f"}, 0x28, 0x50}, {&(0x7f0000002100)={0x27, 0x1, 0x1, 0x4, 0x0, 0x60, "28e40bfa0ac06dc3a32e1cbcf4cc55deef0c13fd0edc350f9ac3b6b23b12154d5eadbbad4e7658bc2ac9d699834de6533ee2bbae2264791f7b3bc222091cd2", 0x7}, 0x60, &(0x7f0000002240)=[{&(0x7f0000002180)="f531c9532c0252f526f88287995f877675031fda32c0bb6512420f29e3e932ae552251c7ad34b830601d1daf48af83986ee85a999530123e8774575750fe68e4829b4ca465b127c7939b746880f5cebcb681b67eb5dc4e4b8498c1ddbf9450463be401c2615979667459678744be27c70504eb178e7cb38bcac7224a7615afe224d397a54ce670e020f534771e2d895aa17a17d9e42a3c443a8b2bf0b6038062c89a8fd00d3b31e224a777", 0xab}], 0x1, &(0x7f0000002280)=ANY=[@ANYBLOB="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"], 0x100, 0x40040}, {&(0x7f0000002380)={0x27, 0x1, 0x2, 0x7, 0x9, 0x1, "3028bc5b42b74fe5333e25e649c15d531a1b7fa607b5391d7fbe5a21729a7e370d90576711e8893dfdba0860694f1605353490cfc8f24e8bb05ef1fa6300bd", 0x3c}, 0x60, &(0x7f0000002440)=[{&(0x7f0000002400)="14b7d06cc1358ccddc", 0x9}], 0x1, &(0x7f0000002480)={0x60, 0x104, 0x3, "3ddd168ddf52d984cf1a9930662f2b76689dc409e4d5898d92eea5796a04a92c5dc91b0e71062cbaeb0abf4308c46162ec951b4d7c87556598f51eae2d4593e9147436674a26e393f11e908e1b0eb08a"}, 0x60, 0x90}, {&(0x7f0000002500)={0x27, 0x0, 0x2, 0x5, 0x5, 0xc3, "5e0f839ef98a0a9d011339c94c098ee25169c8bfc57ffdb8047ed0032cb59663b3c57090562df969c8dbe54530afc8cd0942b3986fda67b64414d21bfecd31", 0x1f}, 0x60, &(0x7f0000003ac0)=[{&(0x7f0000002580)="f2fd46d29c6164a342caade5749556d5b83b7a6d4cc1b43308b33c626c8f3ca936e5da0e", 0x24}, {&(0x7f00000025c0)="362c3bae49f6acffa0071b98bb2277c1844836b5f1143b5463a6089061676a6aa0448c7d2339b2461c0882affaa5e1b4d7240d4dbe4cb19f728183fe567f638db6a5c8d0cd7b1d72070bf53ad1dbeeda32bb2895e56614cf03fcd7bb511ed6b65253dd3184a42c27939e37d965539492a05d68277e4fb33b8fc6975e312e1d885ab49fb1d87e02992974415238b852906a7372d97d4f428d1738a261045940102f658ab5b3391189e24d328635e6d012ed1ce8fe2643a47d", 0xb8}, {&(0x7f0000002680)="45a611cca9c6872ed2ecf3216a3c84cd61da8d6394155f9b2d27c97060c3a8f351d776642ab745364133ea2a979336178a66c2acb0bdf4685fdea5343e92fb6ae6c592967fb9bf6e8b5bb432c5a0b5121602cbad4e7085126eed6edcf6c0fd5a35b43ac97f76bd66b6734b36adefe1de1520b9cf7b522a8189382b9a1b96330eb8e48b75a9a625b0beacaf4714a02f30592550bba87d3cf987f3502862d31120ac0a3e9c2366ff9798458cea66ff529acb6d426e14", 0xb5}, {&(0x7f0000002740)="bd845e28fb412dcf9e0890c9fc2f64674cfd07dd452a353f0262da5a7a5175c310b80539eea3e9b84917991b3f2585c1ef60d2b5db8336e6d0a69842548466cdd4dc96cd03a872db4d95e67046fbb931265b364ffcc5c55d82e1bb03320217d0606bdb0848d393af50ca27d1af82ea101e3647386fd8fef3953d2fd574ad563ec04cd0eb3ed15d822118481415787cbae85c96a9b20f9627207c29455cf04a159c85c57d0eaae5e6c2dfcfd4ef0109f5edd6a3b3f0c9dcfb2767a99e9ac370300f62225c5ba0ec28b0b1811e72be1cd866fdcd816fd4d2ad7b04a53fa8b25a6212", 0xe1}, {&(0x7f0000002840)="f04b86093eab3209f1d5b9eb427e9f4fc86aefaadccf8100206c9cb489ad80e14e0c08e3fc33d8ac0f5820e604f736a44403c4dcca44e944a1213cb22598aea74fc6ae339681c66811201946908cd57740fa99238a2405734dfa4e1ba65674a2b9d75af138ef7c4e94a86297527808bd60a1e04b40a1297811a463e0af760e71dec35c238fb1ff435de6a1c8a9df6d7432bd14e6e8091db83b23f5c38d6e79d550a77b5ff7ee7e4004da370bf2f95d5ace8b03e4b807e95a0132617be02c01144269c5dbce3148d20ce31e1c028fa72fb9937847c04f4263ea4f9c361cb647037699bc2dd39eccd456e0f9b2", 0xec}, {&(0x7f0000002940)="baef91b7778e725e32db67277cb60c310b146b3fb8730d9b25f86720e6bec75e008ca65e9d0c0958807a77e728d8b05a9610c6c5255e16990177ddd25328d4e32dd02fea1d03b60353fe3ad9a91e2f91513b78127cc055b993ebc7d1fb5ed5e0c3487ff70859e63c6ee54d19a139e0b4384b521a452dc8c128d94c92e6603241dba10c72265f7a5e90e3fd89", 0x8c}, {&(0x7f0000002a00)="a003ff8d717e54d16a26a8760bafdeb753539c13025f86690b7a94d3aab280ae185b181b755efd81245ddec1e4e42360245558868e4c069030d2c46ba70ce888c760034066517a9f783056ba6388d6167bfed907c747bd89347ad523b47f87de98ef034d43c812e820f2e6d45fbb6d63efb7dc748c516b03734181ac1fb9fe34e5ca8b4d14d990d68673aa58210fd84db6e31baa925f349c53f715427dbd6b83446cab718c207cdcde4882836cd4fe7b", 0xb0}, {&(0x7f0000002ac0)="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", 0x1000}], 0x8, &(0x7f0000003b40)={0xd8, 0x105, 0xf8, "9dc10f2fa4cfa953b21fc02d1a391d00d45373e6c9703002b3e415f15d0a756727be9dadaf19e00efa1d3fda5694d7337363f7cf2cf607e26b3c95eb50c7afa4e1ab4835605658853673e838d80837114601153c9374f103f4da05671eda1f51f1b09da1919635a7f69ec7b6544c14108e667fa519b409aa15c02f191fbe995154a2671964cf5ccba59c18f4110f8501871b29eb0d28ca331dc2e19ebb6ee52f7947328932afb4f87f1b8e2599174d5ccca31c6a184a857ed255a73c5a39a75da3d2194cbb"}, 0xd8, 0x8000}, {&(0x7f0000003c40)={0x27, 0x0, 0x1, 0x6, 0x1e, 0xff, "d921719a8863118e1fb425330d54b969102a449b2b4e3e33905ebb74557e75d82f2c063e7b6c984474f2610bff41263525bda60d5d1d006034e7301c76b3e4", 0x1f}, 0x60, &(0x7f0000003e40)=[{&(0x7f0000003cc0)="7156d3be73cdd242b50fd621d3bf37be102ea25d1695e330cc4bcc0b8a41be66e748420e45bc258a0ef3dc9e968e626e8ce8cc7a2b084adc90357e90c2becfaf8a717015f0ad3aaeb3d7a61c61a078d82562df05e97cb246e71995bf2c0137039c341a7d534b2b0142426ef898af2a83478d7d15529ce5a3fc95b09e002ad66ad5cafdea9b0bf098c92d50da5bc71be0d74c93693fa05985cf82182050142bb4", 0xa0}, {&(0x7f0000003d80)="3b4d07744d8668b6ca678c7e2403e82e9d767559d3902371d57ffafba03199aeb0999100496c6536c2f65aead335f6dcf21bbd39b08528bfd0d4494f99009593ab7bdaa4652ab1e85ae31f837a98e1f7c4905788e93725b166659c418d1f2a0fcd0a58de7a03064284e448a06fb069803420e0b2da78db65054a7369c4e8ed572b82dc32a43ffbef9cb5def4de2614627b2c469079fef5bc4ccf98", 0x9b}], 0x2, &(0x7f0000003e80)={0x100, 0x11e, 0x24, "24219da682049d23430bb56d11b2a7b58e5d5e8f1d79ec18b238abecd50d23b565912d177fd6e2ea9ca30488aeab5735a48d96419d2747d3a72074328c1e4afeab9a57176e4605e406dcdc10f06c510290f5fbece8e7e77d1bb9c8cc3251aac04f8e90767275df949aaa4105a2a39d82a6efa1051955218a7779172e5732c5fef55da365d77e8047742c407b7250159a79600bc9d1e3b32470f0dc752210db5e5aa9329888987ad12f22781c9caf2f2597fbf39904eda2b7b89230df15b959abe47950158c6a531203fcc5a2bdbd3a9d300af776a429a339dbd124393d6ccc04b20838e3ba6888e129d155e9"}, 0x100, 0x1}, {&(0x7f0000003f80)={0x27, 0x0, 0x2, 0x4, 0x1, 0x1f, "d6ad7ca4d85c5b021ce40f6fc93c98be2aa95c28042ed6181ff32ee352dfdbf09f20f31e6d704c0a2fed5528d6607f801dccc02de905a256abe6a2a10ff738", 0xd}, 0x60, &(0x7f0000005340)=[{&(0x7f0000004000)="55ceb5d7dc1582a814e8b51e56fde7b0a5f5eb51d1d3e46b0e8ebe1df1ce83b7f6396849eb36b6b7554b61e24fe12c41cdd1ef8d27d0b6b1d9486355038d0edb90b5f3fe2f8ee2f134c750252e1c105d5ee3d2a7309a4f52ff074f5325604a3925a47f6a8b160ad96c9db358c4c98dc552eaab2de6b54c4e60aefdd732bc7eb0d9f7d6e18f1f3574feed8875d1bacde8e7a6a91733e9cb144ca865a36936e0ebe6e1393b3b5c37c2775aee929f9c73c73b8265fc08373c239d40aa242193c4f6441c8599dfb21282ef4bc620ea0a3b3bf2a56e3dfd2699f8dde322b43f3456a910987054ee95dd40ee06b1938eac332d18699088fb5c", 0xf6}, {&(0x7f0000004100)="bbbe8f4610afa78d3319d6ffd0335aaeebb1124c14f096ace32b1366f98e6ec0c620600b2b0a0a650a87186851a9c755aa31c3a6a079dbed9ac6fe8b885efd8bfd6bd515db00763f796b46a49517bc96e0243f65f4f960de20aaefea1876c96f4f8119f2616dbb1ead72631ea20f2ee79ab19059c704e7bccc932070a56c2b64e417cb861bfc52c448484e93bd33cd96d5da3e52a40c944a5257e2ab60", 0x9d}, {&(0x7f00000041c0)="6fdd64eaf3cba8474150dbafbb8245e67bcaddbf05e60f117ddc2cd43f4ada7a2fed1f71b555cc721ffcb51195a19036a13d70c6df51fe9475277c1083dbb6bbca1ceb5a27760840a4ada721b88e21d906b4789e668ae05a619ba8da4aa79bedf38723f788dc5db39a6ec0829a15a863532ce8d20835eb7a4c99f0847c740bb70aedcdf75c84b9d345a155bdc222939c97df4054390e5dea", 0x98}, {&(0x7f0000004280)="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", 0x1000}, {&(0x7f0000005280)="c17d18a120fbd475634ce6db9bc2534f82f4c6e6d2b316320d53a9f5c2cd8341b14921be3fd9cd4d4d6704079025c8dc2cc9adbc861944ac09378af65e4b4fcb9f56c311fd82c14bd3687a0301f1364f26ef750d5560cbc543459455a873d9706b4a8c9bc1b4df70556e9b981ab11380fe8337ee1ee320b6ccf7f887eee59ec0e051b48321ba0125268705abd4cdc6ff8b97361df1be51beafa1c306cdf52a24e727dae5097ce96686fea7c0", 0xac}], 0x5, 0x0, 0x0, 0x4010}], 0x8, 0x2000c841) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") r3 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r4 = socket(0x26, 0x5, 0x20) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$DCCPDIAG_GETSOCK(r5, &(0x7f0000006b40)={&(0x7f0000005600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000006b00)={&(0x7f0000005640)={0x14bc, 0x13, 0x400, 0x70bd2a, 0x25dfdbff, {0x1, 0x7f, 0xfb, 0x81, {0x4e21, 0x4e23, [0x8, 0x2, 0x9, 0x401], [0x4, 0x800, 0x4, 0x200], 0x0, [0x2, 0xffff]}, 0x4db5, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xff, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x76, 0x1, "6cb6c40c3e254c767b46cdb2dde0301a9e4a6a8cb00f5f8deb10dcfe7b8ab185de3470e039802b341a3b64bb5435dcb459f35b453d1a19a4c38f7642e89787c3c25e923e524373b3d1f748a21f3d1bf1b65948ff6a8111b665ff366daa0f491b1884c543c29ca6df148ce8f9aa95e967d758"}, @INET_DIAG_REQ_BYTECODE={0xa1, 0x1, "f8aeaaec8c990267c24c4a00c0eeb6af6c629ae306e213708b3248acd063b1237a64978a267c3d4cd129440209e85c96d03b003355b632ecc263e12cca93436e3e6e9373b9f98407b731fef571c1209a0fc3a12b389f15d123a84d915c8c79129fe24fe4687a0640a46b89c9af878348d97f51413ab20c34f4eb3b7d26d814ca1c138f98ade83feb33c4658bdc53dd6752218397aac71634131e9d259d"}, @INET_DIAG_REQ_BYTECODE={0xbc, 0x1, "774762e667675a4fb6be33f81d98291032977716d11dbb100c38763794e6b5b2ed4f355134aa1a349141937d1cbf1ae3d6af700b8ee8e9d63d85b8e5c395fffe19271a01589dff7b939c6e1f8e11554f2e2e91855d48713b69e691a8a4a5e3da954cc47573cfc0976e6df09230330f6881113ea9f30e558e8ee4085c9272eb75e8e5723b9664f228731eaeb06a191e93b996c709fa320ae4f85138169ef2623a0458fe21a2522b440ef20c9aadbd322a54fc2fbdca9156ad"}, @INET_DIAG_REQ_BYTECODE={0x9, 0x1, "b273254e4b"}, @INET_DIAG_REQ_BYTECODE={0x15, 0x1, "4da3a1e08b7c88855af66ddcfb86603580"}, @INET_DIAG_REQ_BYTECODE={0xf1, 0x1, "8c6dcbbc462f80f32ada0a43903ea02c1d1e4e1544d2918598c8f730f6528f58f00b5b6b6634f9273e428b1afba99d9ce50959a2cf91a649277d31ee2e74a899b36dfeb33f1b6b4ee9fc3eb8d6612fc91c6d9d89bf8bb1c458c6a93cfddf9d6166518be27844adf61563d22e600a62b2dcfa5835a0a3078b2ba2fcfc0b9fee53cbb8df176392b85274ea11c6c3df099e2fcb2978cf662b06d489869455c0aa52501999016b51a093e0d157bb2d8abb8d95260063f2efacf292f42f65166a4f8b3ec9dfe3217ef84da694f8182b2ada5ce4994166f9fa1b02fdd5b5aa925c671fb7eefe968016dc566db3bb80e3"}, @INET_DIAG_REQ_BYTECODE={0x66, 0x1, "bcb126b45d8075ffc71c452306ae0297433e064088691dddf6625aaf274243a0b77ea910acbdbe1d7982fed114e517a255cc75d086f65ae89140b9f3ba9190202c8e0f828b84cbbb9db9ddf88205601099473b1a6ff8ae007ac7adc6ead4667a32a7"}, @INET_DIAG_REQ_BYTECODE={0x14, 0x1, "09d4e9f1c77704ad88bd83f13ca1aca4"}]}, 0x14bc}, 0x1, 0x0, 0x0, 0x821}, 0x10) setsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000005580)=0x3a, 0x4) close(r3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r6, 0x18000000000002a0, 0x16, 0x34000, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f884700008100638877fbac141421e9", 0x0, 0x100}, 0x28) [ 187.470999][ T27] audit: type=1804 audit(1585866606.763:10): pid=8453 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir230031378/syzkaller.lQFxgV/2/memory.events" dev="sda1" ino=15782 res=1 [ 187.568583][ T27] audit: type=1800 audit(1585866606.793:11): pid=8453 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15782 res=0 [ 187.664553][ T8432] tipc: Enabling of bearer rejected, already enabled [ 187.681791][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:30:07 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f00000016c0)={0x28, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x28}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x58, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x58}}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 22:30:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="580000001400add427323b472545b45601007fffffff810fb564000067000001925aa80020007b00090080007f004001e809000000ff0000f03ac7100003ffffffffffffe7ee00000000000000000000000000f61577e094", 0x58}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$SIOCRSACCEPT(r1, 0x89e3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002d00)={0xffffffffffffffff}) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000002e00)={&(0x7f0000002d40), 0xc, &(0x7f0000002dc0)={&(0x7f0000002d80)={0x34, 0x1, 0x4, 0x401, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x43}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x2}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0x1) [ 187.720893][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.746356][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:30:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x80}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) syz_emit_ethernet(0xff9e, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0xa, @remote}, {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 22:30:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'batadv0\x00', &(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES64=r1, @ANYRES32=0x0]]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000040)=0x7f, 0x1) 22:30:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000040)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000340)="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") getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x1a, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={r4, @in6={{0xa, 0x4e24, 0x8c4d, @loopback, 0x81}}, 0x0, 0x101, 0x0, 0x9, 0x7c, 0x5, 0xff}, &(0x7f0000000140)=0x9c) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) r5 = socket$netlink(0x10, 0x3, 0x9) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 22:30:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r2, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getgid() ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000240)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@ipv4_getnetconf={0x34, 0x52, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NETCONFA_IFINDEX={0x8}, @NETCONFA_FORWARDING={0x8, 0x2, 0x7fff}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x1ff}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000004}, 0x8040) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x1a, &(0x7f0000000000)={r6, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000040)={r6, 0xfff, 0x7, [0x401, 0x8, 0x4, 0x7fff, 0x1, 0x7fff, 0x1f]}, 0x16) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x38, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x4cf6}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x14, 0xbd, [0x101, 0x1ff, 0x400, 0x7, 0x101, 0x7, 0x5, 0x8]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4008081}, 0x4000881) r7 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6}, @IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}]}, 0x44}}, 0x0) [ 188.264333][ T2684] tipc: 32-bit node address hash set to aaaa9000 22:30:07 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff000005000100120000000000a23742ea28b9631c856e29d11ba7785725dec25af982258d271b54888448c38ba12d3a4b0910a9eff271c1aeb6b5cddcd29d85d0c6892a7f3051ffaa37e6d18938a80b0c10dfb762fd63e8273c2d269d34cc", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140003000800007f458168a5d5a12af6e6cebbba3a6b286cc70230251b0cfaec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f13400"/97, @ANYRES32=0x0, @ANYBLOB="1785ddc98aaf8b51"], 0x48}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xcc, 0x0, 0x7, 0x101, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFACCT_FILTER={0x4c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9557}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3f}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x40}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FILTER={0x4c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xb33}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x10001}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6a86}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x40}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000045}, 0x80) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) 22:30:07 executing program 5: socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x800}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x1a, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @multicast2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000040)={r4, 0xd6, "844bedb9bdf4a078ed7cd0ed4080a869b88e08a470147c3e5efd6fad2afd9f37f192fd4d4a623f10591127641dbbe48421e3fe73c3f44267b040b079603efeb4b00a6cc11325d60bda54f03f30c1254bb75e4de18e32bff9f5063dc8bbfa75e69c0b50af41047a1f859b352b25333252c4467acbb54f05051787fb9b22f915abd741de855a538d52167f25ae6ef87a84e77b1bb4e86b6ed0bfd0cb66490e1d271ef699badfb577c472e44c87555d874a54a683fd4d8970d7970c1366a068ce05753519baecc19aac0a9831634524e27d3734c70d635d"}, &(0x7f0000000140)=0xde) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="38000000031401002cbd7000000000000900020073797a3200000000080041007369770014003300766972745f77696669300000f6ffffff4e7c02020a6d600dc116af17aeab01ce70f50009b174f6921af1a69461"], 0x1}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) setsockopt$netrom_NETROM_N2(r5, 0x103, 0x3, &(0x7f0000000000)=0x4, 0x4) socket$inet_sctp(0x2, 0x5, 0x84) [ 188.326764][ T8490] sctp: [Deprecated]: syz-executor.0 (pid 8490) Use of int in maxseg socket option. [ 188.326764][ T8490] Use struct sctp_assoc_value instead 22:30:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="e2766d11a2c5bb2f19c44a68d351ce65fbd7586eee1da42f3b3905c70de45df69a1224188f64ca50a29a35cc5174cdf1e627677da55f084b40ff91a2cbe536b7f254abc0b18bf74d401dab911c9207c4f4a3a32d2e107926198adad648ddfa8abbb5f2e01202fc2dc9576ecfcc425a1448b0b249752ffbe509ff2e", 0x7b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x80000001}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000380)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000000)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000300)=0x7, &(0x7f0000000340)=0x2) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, 0x5, 0x6, 0x0, 0x0, 0x0, {0xc}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}}, 0x40000) close(r0) [ 188.480086][ T8492] sctp: [Deprecated]: syz-executor.5 (pid 8492) Use of int in maxseg socket option. [ 188.480086][ T8492] Use struct sctp_assoc_value instead 22:30:07 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=ANY=[@ANYRES16=r3, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="059b469a44c616c29f0a4414bc6c04509319f100cba87193aa7973ebd167cd094e126f7ab9754d93784cdbdb973b2481f5f9a3721232d5119081de469debd49216409cef75df96886824159d7350da728b549c3814f9310a4e4cb03f6ff1a96e396ed62f43742857d2cc65f46ff724a888165ea46058caff6161df17bda18de1c927f3dda70464274f4f83fbecad956810efcfaa67e4a7b3fad03cb1159038c3185f3f6ab5b20712f841eeaee41cb57854f98b559d2363001518a32b41599485c98f0127596939433639228b7961b9c67a053da5af9c6e53ea99cef3ae96f2ab396f5e014ce0bc67f890", @ANYRES64, @ANYRES64=r4, @ANYRES32=r5, @ANYRESOCT], @ANYRES32, @ANYRESOCT=r2, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="ac70c0ef2db47f4afc63b7db44ef35f0ede31ce2cc1c93197aea6a300989d694c18af09026bf5e", @ANYRESOCT=0x0, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRESHEX=r2]], @ANYRES32], 0x6}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r6, &(0x7f00000015c0)=ANY=[@ANYBLOB="8100635b36dd2f5e3103"], 0xa) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000006e4da64501c0e6ec131161f36c63645f99e700b0a54996c985ce50e3b622a0515e923a310b84a18d99e26d65d859d492ee119b4214c67b070fa82db96f2fe124ac010400004571443ec6ee1c1fb1080dfd86eb273aa7547a7c2c1056c6c5dd7a4657b100a82ccb00f22ce6c2a55d9040d42b9c4c78b914167b51b162045de682dd49f2c0fd438fd74c1a300589d02e3aaeecf7a1798c5b2fe12c4398529dd49d54b290e394c5220ebee06a9bf057dd2e592a19acd97a4ddbcc65fcef564d9446b64998442839eb44c785758c43a6094c756de8ceb1878161ff", @ANYRES16=r7, @ANYBLOB="00002bbd7000fddbdf250a000000040003800c00018008000900000000000800050000feffff0800060000000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5bc"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="e800d2ce1325952cd20000", @ANYRES16=r7, @ANYBLOB="000129bd7000fbdbdf250600000008000500050000000800050081000000080006000400000050000380060007004e200000080001000200000014000600fe88000000000000000000000000000105000800ff000000080003000100000008000500ac141435060007004e2000000800010002000000080006000800000008000400010000003cfe03800800010000000000060004008ec00000050008000900000008000500e00000020500080007000000060007004e2400000800010002000000060007004e2200001800018008000b00736970000c000700220000002e000000"], 0xe8}, 0x1, 0x0, 0x0, 0x40080}, 0x800) 22:30:07 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x12) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xd}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002038, 0x0}}], 0xc6, 0x0) 22:30:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000000)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000140)=0x1c) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000080)=0x3466, 0x2) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000040)=0x4, 0x4) 22:30:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(anubis-generic)\x00'}, 0x58) [ 188.641846][ T8500] sctp: [Deprecated]: syz-executor.0 (pid 8500) Use of int in maxseg socket option. [ 188.641846][ T8500] Use struct sctp_assoc_value instead [ 188.699676][ T8505] sctp: [Deprecated]: syz-executor.0 (pid 8505) Use of int in maxseg socket option. [ 188.699676][ T8505] Use struct sctp_assoc_value instead 22:30:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) sendfile(r3, r1, 0x0, 0x100000002) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x0, 0x9, 0x401, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7}}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x40000c1) [ 188.839048][ T8505] sctp: [Deprecated]: syz-executor.0 (pid 8505) Use of int in maxseg socket option. [ 188.839048][ T8505] Use struct sctp_assoc_value instead [ 188.892323][ T8522] sctp: [Deprecated]: syz-executor.0 (pid 8522) Use of int in maxseg socket option. [ 188.892323][ T8522] Use struct sctp_assoc_value instead 22:30:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000004000a000a000100726f7574650000002000020008000100000000000800030040000000040006000800020000000000"], 0x50}}, 0x0) r4 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:30:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffff96, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000000000000000000000000000071f428f5d48650a63aaa86ff0f4e11fcc5cc5163cca3f34d7158c07d29c8d5839b365e4962c3b3c7afa436cdf88aaef1bac4da06851584c6d4b5552bd8fb4681c777bc6204a0de7096b94635741d653d57acbd807dd24c836420dcf3b834382d5a7aba4f027c147c11f634d0bb8eb6d5bb6ed22c3e83aff7eaedfb3a2f23a9b97189dac83a28b51a1341d94c026b86f6729607b20a4489f45c523598e8585175e09793ee2030b2f740fa20b75b41cbca5b667631684531c1fd9f9c", @ANYRES32=r2, @ANYBLOB="012001000000000008001c00ef000000"], 0x28}}, 0x0) 22:30:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x401, 0x2b6) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) sendto$llc(r2, &(0x7f0000000000)="54a3670f42d4b05e6d94fa9434f4bd47ae59797ea671881fb698f9f608f1652d7459bd938df9", 0x26, 0x24000000, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r3, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xd0, r3, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf6b2}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x31}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x65}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}]}, @TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'xfrm0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4061}, 0x2000804) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000040)=0x8, 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 188.986084][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 188.986099][ T27] audit: type=1804 audit(1585866608.263:20): pid=8523 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir582847456/syzkaller.XAEXdt/4/cgroup.controllers" dev="sda1" ino=15795 res=1 22:30:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2f0000001d0081fd6d0000338f00000002dd0700060000001f5f03c9080001003898efab", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a000704", 0x8}], 0x1}, 0x0) r1 = socket(0x29, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x49249249249252e, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 22:30:08 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) unshare(0x40000000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="0000000005000000000000000043c133c3853bf869560fb225cdde1fbabd5e215580a250355ff0ee76112b4e6807e988b42995f5afb78e2ff90f48f46b7a88fc6f485920f08a054fa5d06f5af6b719ee4678330f15437cf819e7f8d1f0e8cd72a4324d0a4e41f1d6c3768b735d8cb096da66f8ced2dc691a6a4a98795adf625bfdccab8ca3a4de1844d6ad84f1810301ebeb390e537c5316f5b00a2e4495e829f294d5f144d5bb560a0d34f405a9f61aa431526e26b348b2685d11aac231b5338122f44c9c816ea1"], 0x1}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x5c) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, 0x0, 0x300, 0x70bd2f, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x40000) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000440)=0x10001) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) tee(r4, 0xffffffffffffffff, 0xffff, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200)=@ccm_128={{0x303}, "0f9db3b6fa1b221c", "f85d9ea6f40b9ca375e15a4b8d104ed1", "31c2a865", "fd3ca79c53d2992b"}, 0x28) pipe(&(0x7f0000000080)) 22:30:08 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) writev(0xffffffffffffffff, &(0x7f0000000200), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f00000016c0)={0x24, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x24}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)={0x7c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40c}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x14}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="7445a2485352c55f23646aa56b870ef80850797038673a1b972d712c2bbc0c1c02eda379ba7662bdf9544150ace8b4ba9bf5d88d986c47c2187e01bfc75507a9fa4dfb2a57dc083e24bc730000000100"/91, @ANYBLOB="200027bd7000fedb00000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f4ff5b14454b5b09416f70eb238967bba32168c730d4b4bb46a04fda5f5bca4bddf40af7f92938a7484052a340c73b1cc5d97c17c1e6dff51e463f18f5337ea8bdb9b0a0a75eaf590cd24701d91bd442a3836ce3314867700a9ec2e20fdd2ab472a053ff63fb6ef8130d69fed01961a1bfefa5bb0a4fffebae4135e889fc510d70528b550f47d1525d5c70f124f7fa1a4af421536f90293e36d91e8f451072690b824cf899f5be9c765ec9b31e41d2308fc3eb7160ca69c0e7a6ec1980ce6ff3f510a0afcf7d5b348d228a669459d873339b893a079a85cbd9b2961200090975e6f5ae077015b40d5ec3422daa63f000000"], 0x2}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 22:30:08 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x8001, @dev={0xfe, 0x80, [], 0x44}, 0x1509d970}, @in6={0xa, 0x4e23, 0x20, @local, 0x101}, @in={0x2, 0x4e23, @rand_addr=0x5}], 0x48) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_sock_diag(0x10, 0x3, 0x4) 22:30:08 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="1b0000002100255107", 0x9) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 189.259681][ T27] audit: type=1804 audit(1585866608.553:21): pid=8545 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir230031378/syzkaller.lQFxgV/7/memory.events" dev="sda1" ino=15798 res=1 [ 189.293294][ T8544] IPVS: ftp: loaded support on port[0] = 21 [ 189.364546][ T27] audit: type=1800 audit(1585866608.603:22): pid=8545 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15798 res=0 22:30:08 executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000000207020000000000000000000500000000000000180001"], 0x1}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[], @ANYRESDEC=r2], 0x2}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000414"], 0x1}}, 0x0) r3 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r3, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) [ 189.509810][ T27] audit: type=1804 audit(1585866608.603:23): pid=8545 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir230031378/syzkaller.lQFxgV/7/memory.events" dev="sda1" ino=15798 res=1 22:30:08 executing program 3: unshare(0x40000000) r0 = socket(0x27, 0x80000, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000340)={@mcast2}, &(0x7f0000000380)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, r2, 0x301, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x34, r2, 0x4, 0x70bd26, 0x25dfdbf8, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3ff}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000840}, 0x4008080) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001980)={{{@in=@multicast2, @in=@dev}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000001a80)=0xe8) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 189.585606][ T8579] sctp: [Deprecated]: syz-executor.2 (pid 8579) Use of int in maxseg socket option. [ 189.585606][ T8579] Use struct sctp_assoc_value instead 22:30:09 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10, &(0x7f0000000800)=0x10016c, 0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = accept4$llc(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076657468000000000400028008000300000000001ea8c5786bfed1ed263f623c38dae03531080c3a93184782c065fb60b7ce"], 0x3c}}, 0x0) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYBLOB="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", @ANYRES64, @ANYRESOCT=0x0, @ANYBLOB="258c34e398a95704847160b1aa33b2ca33161bced058d67f481c38ff49082be68ba1dbef6bf6af05bcb52b40de1db24ce48ee9620f226bba2135ecd6f76cd3", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYRESDEC=r4, @ANYBLOB="46c1d4865e6e1770155dc41c7fb58864f7305a2c52e0534ef2b862308ea338de6edd47", @ANYRESDEC=0x0, @ANYRESDEC=r2], @ANYBLOB="9eceed6ca753e76bf36379377726541a8e7566c8ce7e9a61e5c9847a", @ANYBLOB, @ANYRES32=r3, @ANYRESOCT, @ANYRESHEX], @ANYRESHEX, @ANYRES32, @ANYBLOB="c74c22bb2318876145e3dd27ace0933ddaefabb04763a5ab8fa286f8122ca15fcea99244bd1270633e21af15c3b7baeadefa3832634c72b4b067d73017c4c9e101b6d238347dc8fd158f199d7e4191b9", @ANYRESHEX], 0xa}, 0x1, 0x0, 0x0, 0x24040010}, 0x20004044) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000003540)={0xffffffffffffffff, 0x28, &(0x7f0000002cc0)}, 0x10) sendmmsg$sock(r1, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/13, 0xd}, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 189.656787][ T27] audit: type=1804 audit(1585866608.783:24): pid=8568 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir230031378/syzkaller.lQFxgV/7/memory.events" dev="sda1" ino=15798 res=1 22:30:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x20, 0x4) r1 = socket(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009240)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000040)=""/39, 0x27}, {&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f00000002c0)=""/69, 0x45}, {&(0x7f0000000340)=""/238, 0xee}, {&(0x7f0000000440)=""/219, 0xdb}, {&(0x7f0000000540)=""/154, 0x9a}], 0x6}, 0x7}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000240)=""/37, 0x25}, {&(0x7f0000000700)=""/220, 0xdc}], 0x3, &(0x7f0000000840)=""/4096, 0x1000}, 0xc9f}, {{&(0x7f0000001840)=@hci, 0x80, &(0x7f0000001c00)=[{&(0x7f00000018c0)=""/239, 0xef}, {&(0x7f00000019c0)=""/217, 0xd9}, {&(0x7f0000001ac0)=""/95, 0x5f}, {&(0x7f0000001b40)=""/8, 0x8}, {&(0x7f0000001b80)=""/78, 0x4e}], 0x5, &(0x7f0000001c80)=""/85, 0x55}, 0x7fff}, {{&(0x7f0000001d00)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000001d80)=""/73, 0x49}, {&(0x7f0000001e00)=""/211, 0xd3}, {&(0x7f0000001f00)=""/85, 0x55}, {&(0x7f0000001f80)=""/84, 0x54}, {&(0x7f0000002000)=""/51, 0x33}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000003040)=""/186, 0xba}], 0x7, &(0x7f0000003180)=""/106, 0x6a}, 0xffffff81}, {{&(0x7f0000003200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000003340)=[{&(0x7f0000003280)=""/167, 0xa7}], 0x1, &(0x7f0000003380)=""/255, 0xff}, 0x2}, {{&(0x7f0000003480)=@phonet, 0x80, &(0x7f0000004600)=[{&(0x7f0000003500)=""/153, 0x99}, {&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/37, 0x25}], 0x3}, 0x81}, {{&(0x7f0000004640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f00000059c0)=[{&(0x7f00000046c0)=""/210, 0xd2}, {&(0x7f00000047c0)=""/179, 0xb3}, {&(0x7f0000004880)=""/209, 0xd1}, {&(0x7f0000004980)=""/4096, 0x1000}, {&(0x7f0000005980)=""/13, 0xd}], 0x5, &(0x7f0000005a40)=""/80, 0x50}}, {{&(0x7f0000005ac0)=@hci, 0x80, &(0x7f0000005cc0)=[{&(0x7f0000005b40)=""/18, 0x12}, {&(0x7f0000005b80)=""/51, 0x33}, {&(0x7f0000005bc0)=""/168, 0xa8}, {&(0x7f0000005c80)=""/45, 0x2d}], 0x4, &(0x7f0000005d00)=""/202, 0xca}, 0xb88}, {{0x0, 0x0, &(0x7f0000009080)=[{&(0x7f0000005e00)=""/4096, 0x1000}, {&(0x7f0000006e00)=""/74, 0x4a}, {&(0x7f0000006e80)=""/117, 0x75}, {&(0x7f0000006f00)=""/4096, 0x1000}, {&(0x7f0000007f00)=""/36, 0x24}, {&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000008f40)=""/62, 0x3e}, {&(0x7f0000008f80)=""/9, 0x9}, {&(0x7f0000008fc0)=""/141, 0x8d}], 0x9, &(0x7f0000009140)=""/241, 0xf1}, 0x7}], 0x9, 0x1, &(0x7f0000009480)) ioctl$SIOCAX25ADDFWD(r2, 0x89ea, &(0x7f0000009500)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default}) bind$inet6(r2, &(0x7f00000094c0)={0xa, 0x4e22, 0x3, @rand_addr="1ccef273c91ce42da1ec902409934aba", 0x80000001}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) [ 189.749028][ T8588] IPVS: ftp: loaded support on port[0] = 21 [ 189.763075][ T8544] IPVS: ftp: loaded support on port[0] = 21 [ 189.804192][ T27] audit: type=1804 audit(1585866608.863:25): pid=8545 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir230031378/syzkaller.lQFxgV/7/memory.events" dev="sda1" ino=15798 res=1 22:30:09 executing program 5: socket(0x0, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) [ 189.861367][ T8594] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 189.943090][ T27] audit: type=1800 audit(1585866608.863:26): pid=8545 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15798 res=0 [ 190.101922][ T8612] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 190.171041][ T8588] IPVS: ftp: loaded support on port[0] = 21 22:30:09 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x10001) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000340)={0x4, 0x84, 0x3, 0xfca}, 0x8) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) accept(r0, 0x0, &(0x7f00000001c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="700000002c00270d000000100000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000040000000b000100666c6f776572000040000200100054800c000180060001000000000008000c00e000000106002d0000000000060058004e21000014001000"/88], 0x3}}, 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000580), 0x1) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000400)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r5, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x58, r7, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr="3c2f8a231faac99f215eefb4afb73361"}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x58}, 0x1, 0x0, 0x0, 0x4c001}, 0x4000080) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 190.215130][ T8594] syz-executor.3 (8594) used greatest stack depth: 22912 bytes left [ 190.237987][ T8612] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 22:30:09 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) sendmmsg$inet6(r2, &(0x7f00000028c0)=[{{&(0x7f00000026c0)={0xa, 0x4e24, 0x9, @mcast1, 0x2}, 0x1c, &(0x7f0000002740)=[{&(0x7f0000002700)="fdab3776af9419ad03e3e3a3f238043dfc", 0x11}], 0x1, &(0x7f0000002780)=[@dontfrag={{0x14, 0x29, 0x3e, 0xff}}, @hopopts_2292={{0xf0, 0x29, 0x36, {0x3c, 0x1a, [], [@enc_lim={0x4, 0x1, 0x3}, @ra={0x5, 0x2, 0x2}, @generic={0x2, 0xc8, "dfd67a1c8f7afff4041d41c5854e570e0878bb9a6dcda2c8c9d09384bf5ac0adc69816b5370faef7e68a5e9acd64afd8d27dfa2baa5e73286657f9e163069c3b23fb3ecf29159928b39db85a4194540e9f327bbb5fad1d1190d734a55247475965a8e2a4db1ca552c8fc890049f864fee0bba9142a14e3c0e4871872bfbcda658f80ec10dd226e0e2f8b06486f5e2ccd04affdb04aa61a3e97d931762ae262733d9d734291ef6d4f1b79e9bd78b0e11b082607e90b2c72ea5e5060f2d14e9957d13a29b3387f2be4"}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x1d, 0x0, [], [@pad1, @ra={0x5, 0x2, 0x7fff}]}}}], 0x128}}], 0x1, 0x20004015) r3 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) bind$bt_l2cap(r4, &(0x7f0000002900)={0x1f, 0x27e, @fixed={[], 0x11}, 0x1, 0x1}, 0xe) r5 = socket$isdn_base(0x22, 0x3, 0x0) recvmmsg(r5, &(0x7f00000024c0)=[{{&(0x7f0000000000)=@nfc, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/62, 0x3e}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2, &(0x7f0000000100)=""/147, 0x93}, 0xffffffff}, {{&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)=""/194, 0xc2}], 0x1, &(0x7f0000001480)=""/228, 0xe4}, 0x218c1ce}, {{&(0x7f0000000380)=@hci, 0x80, &(0x7f0000001740)=[{&(0x7f0000001580)=""/255, 0xff}, {&(0x7f0000000400)=""/50, 0x32}, {&(0x7f0000001680)=""/11, 0xb}, {&(0x7f00000016c0)=""/104, 0x68}], 0x4, &(0x7f0000001780)=""/106, 0x6a}, 0x1}, {{&(0x7f0000001800)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001880)=""/139, 0x8b}, {&(0x7f0000001940)=""/70, 0x46}], 0x2, &(0x7f0000001a00)=""/225, 0xe1}, 0x401}, {{&(0x7f0000001b00)=@generic, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001b80)=""/226, 0xe2}, {&(0x7f0000001c80)=""/114, 0x72}, {&(0x7f0000001d00)=""/158, 0x9e}, {&(0x7f0000001dc0)=""/31, 0x1f}, {&(0x7f0000001e00)=""/198, 0xc6}, {&(0x7f0000001f00)=""/150, 0x96}], 0x6, &(0x7f0000002040)=""/252, 0xfc}, 0x4}, {{&(0x7f0000002140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000002200)=[{&(0x7f00000021c0)=""/24, 0x18}], 0x1, &(0x7f0000002240)=""/21, 0x15}, 0x2}, {{&(0x7f0000002280)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002300)=""/75, 0x4b}], 0x1, &(0x7f00000023c0)=""/202, 0xca}, 0x2eda2aa3}], 0x7, 0x0, &(0x7f0000002680)) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) [ 190.368985][ T8643] sctp: [Deprecated]: syz-executor.0 (pid 8643) Use of int in maxseg socket option. [ 190.368985][ T8643] Use struct sctp_assoc_value instead 22:30:09 executing program 5: socket(0x0, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) [ 190.475137][ T8655] sctp: [Deprecated]: syz-executor.2 (pid 8655) Use of int in maxseg socket option. [ 190.475137][ T8655] Use struct sctp_assoc_value instead [ 190.483687][ T8643] sctp: [Deprecated]: syz-executor.0 (pid 8643) Use of int in maxseg socket option. [ 190.483687][ T8643] Use struct sctp_assoc_value instead [ 190.593521][ T8649] sctp: [Deprecated]: syz-executor.0 (pid 8649) Use of int in maxseg socket option. [ 190.593521][ T8649] Use struct sctp_assoc_value instead [ 190.753795][ T308] tipc: TX() has been purged, node left! 22:30:11 executing program 1: socketpair(0x208000000000001e, 0x5, 0x0, &(0x7f00000a0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r4, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x114, r4, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6bd}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xafa}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffff8c}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x8084}, 0x0) recvmsg$kcm(r0, &(0x7f0000850fc8)={0x0, 0x0, &(0x7f00001e9f90)=[{&(0x7f0000818000)=""/209, 0xd1}], 0x1, &(0x7f0000007f38)=""/200, 0xc8}, 0x0) 22:30:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300091000000000000000000000000200130003000000000000000000000105000600200000000a00000000000000000000e500000000000000000000000000030000000000000200010000000000000000020000000005000500000004000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000200)={0x3, &(0x7f0000000140)=[{0x1, 0x9, 0x1, 0x3}, {0xe000, 0x20, 0x20, 0x4}, {0x0, 0x7f, 0x80}]}, 0x10) sendmmsg(r0, &(0x7f0000000180), 0x41221afa388139, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000100)=0xa, 0x4) 22:30:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x1a, &(0x7f0000000000)={r8, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f00000000c0)={r8, @in={{0x2, 0x4e23, @empty}}}, &(0x7f0000000040)=0x84) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r5, 0x1}, 0x14}}, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 22:30:11 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.current\x00', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x1a, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000c80)={r3, 0x3}, 0x8) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000003000)={&(0x7f0000000980)=ANY=[@ANYBLOB="1c0000959c76146ec4b3ad5ef1743d9d22aef79704cb7a1782f23c14b70697d11142c7f7066259a9b7518f755a9119000000000000", @ANYRES16, @ANYBLOB="000229bd7000fcdbdf250000000008001900ac1414"], 0x3}, 0x1, 0x0, 0x0, 0x20040010}, 0x0) 22:30:11 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"]}, 0x576) 22:30:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000, 0x13, r3, 0x100000000) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x4f) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000002, 0x0, 0x0, [0x6000000]}) write$binfmt_elf32(r1, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x838) 22:30:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x401) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x4e21, @multicast1}, {0x6}, 0x1a, {0x2, 0x4e20, @local}, 'ipvlan0\x00'}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_INDEV={0x14, 0xe, 'batadv_slave_0\x00'}]}}]}, 0x48}}, 0x0) 22:30:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0xd) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) [ 192.793176][ T8698] sctp: [Deprecated]: syz-executor.5 (pid 8698) Use of int in maxseg socket option. [ 192.793176][ T8698] Use struct sctp_assoc_value instead 22:30:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$netlink(r0, 0x10e, 0x1, &(0x7f0000000040)=""/190, &(0x7f0000000200)=0xbe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 22:30:12 executing program 2: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x40}, {0x40}, {0x6}]}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000011300009030000000000000000000000003074867302ee9f64bed6aeae2625029867ea89b13636c95280a532c019ac78ebdcc2fc61d5e1a5c2d88e4e0422aa26270b36a1bc4354f2d849a08ee78b7bac927c7b567344d7a88b682df3a5b33f602bf1bf64a01458aa453c1d1c81586900d87c45f4a7c89f0adb791791604bd5a23d1b24906a41c39ffabb31299990f6adc4bd003bff96391fe3fc6a8da3decca4d843d7a85f1631defa59f19f3706273d50bc72c502c9999746a1e33c5461f3a38f0672bc532745a900f8f6ab2ec030074ad889a4567a078c1dc6dd7ae4824be17f108c27617c8acdfab849cd97a03d83876a97ebadca04030243"], 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 192.839585][ T27] audit: type=1804 audit(1585866612.133:27): pid=8702 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir230031378/syzkaller.lQFxgV/11/cgroup.controllers" dev="sda1" ino=15820 res=1 22:30:12 executing program 1: socketpair(0x208000000000001e, 0x5, 0x0, &(0x7f00000a0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r4, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x114, r4, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6bd}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xafa}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffff8c}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x8084}, 0x0) recvmsg$kcm(r0, &(0x7f0000850fc8)={0x0, 0x0, &(0x7f00001e9f90)=[{&(0x7f0000818000)=""/209, 0xd1}], 0x1, &(0x7f0000007f38)=""/200, 0xc8}, 0x0) 22:30:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x401) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x4e21, @multicast1}, {0x6}, 0x1a, {0x2, 0x4e20, @local}, 'ipvlan0\x00'}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_INDEV={0x14, 0xe, 'batadv_slave_0\x00'}]}}]}, 0x48}}, 0x0) 22:30:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e23, 0xb7f3, @remote, 0x3ff}, {0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x28}, 0x1e22}, 0x8, [0x7, 0x7ff, 0x1, 0x6, 0x80000001, 0x4, 0x200, 0xfff]}, 0x5c) 22:30:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xb1d000) pwritev(r0, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) 22:30:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x6, &(0x7f0000000500)="080db5055e0bcfe847a071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x76, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 22:30:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e23, 0xb7f3, @remote, 0x3ff}, {0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x28}, 0x1e22}, 0x8, [0x7, 0x7ff, 0x1, 0x6, 0x80000001, 0x4, 0x200, 0xfff]}, 0x5c) 22:30:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c2afe190d26030000003f8a53799424e50000", @ANYRES16=r2, @ANYBLOB="110700000000000000000700000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r2, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}]}, 0x4c}, 0x1, 0x0, 0x0, 0x888c1}, 0x4008015) [ 193.587038][ T8752] xt_recent: Unsupported userspace flags (00000076) 22:30:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x58) r2 = socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) r4 = socket(0x10, 0x2, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @remote}]}, 0x20}}, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r6, 0x800443d2, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{@none}]}) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$RDMA_NLDEV_CMD_STAT_GET(r8, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x30, 0x1411, 0x21, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x7}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x3b}]}, 0x30}, 0x1, 0x0, 0x0, 0x240048d5}, 0x8001) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) 22:30:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e23, 0xb7f3, @remote, 0x3ff}, {0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x28}, 0x1e22}, 0x8, [0x7, 0x7ff, 0x1, 0x6, 0x80000001, 0x4, 0x200, 0xfff]}, 0x5c) [ 193.781847][ T8759] sctp_getsockopt_maxseg: 3 callbacks suppressed [ 193.781857][ T8759] sctp: [Deprecated]: syz-executor.0 (pid 8759) Use of int in maxseg socket option. [ 193.781857][ T8759] Use struct sctp_assoc_value instead 22:30:13 executing program 4: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0xf, 0xa, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000001) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) setsockopt$rose(r2, 0x104, 0x5, &(0x7f0000000040)=0x4, 0x4) 22:30:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @local}, 0x1, 0x1, 0x1, 0x3}}, 0x26) syz_emit_ethernet(0x4e, &(0x7f00000003c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x2, 0x4}]}}}}}}}}, 0x0) 22:30:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x1132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x6}]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x1, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x5, @link='syz0\x00'}}}, ["", ""]}, 0x68}}, 0x840) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000280)) socket$phonet(0x23, 0x2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000001) r5 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000040)=r5) 22:30:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0xf6, r2, 0x1, 0xeb, 0x6, @random="87f1344cdc30"}, 0x14) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000140)=0x2) accept4$ax25(r1, 0x0, 0x0, 0x0) [ 193.973016][ T8766] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 194.010223][ T8765] sctp: [Deprecated]: syz-executor.1 (pid 8765) Use of int in maxseg socket option. 22:30:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) pipe(&(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000008c0)={'filter\x00', 0xffffffffffffffc1, "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"}, &(0x7f0000000180)=0x159) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000200), 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000480)={{0x10b, 0x0, 0x55, 0x16a, 0x20b, 0x0, 0xa1, 0x101}, 'E', [[], [], [], []]}, 0x421) [ 194.010223][ T8765] Use struct sctp_assoc_value instead [ 194.025508][ T8771] IPVS: ftp: loaded support on port[0] = 21 22:30:13 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) recvmsg$can_j1939(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x28011, r2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001340)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYRES64=0x0, @ANYRES16=r4, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="e24ea4887b21884f5d220008f73e1c4aae9f2a88"], 0x5}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[]}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x70bd2d, 0x0, {0x2, 0x0, 0xc4, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r3, &(0x7f0000001480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001440)={&(0x7f0000000380)=ANY=[@ANYBLOB="540000004a8e18e26ad9b0595cd5c20526ce05f4fef3a844ede5a91f9edf1bccc265ee75487102d7806ef10581be30758e20971562253d7589bb4f98711d58e7eaf3508a28fea056f8f9540458e9d6a7053a", @ANYRES16=r4, @ANYBLOB="000125bd7000fcdbdf250800000008000100000000000c00990008000000030000000800010003000000140004006d61637674617030000000000000000008000300", @ANYRES32=r7, @ANYBLOB="080005000c000000"], 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 22:30:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0xf6, r2, 0x1, 0xeb, 0x6, @random="87f1344cdc30"}, 0x14) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000140)=0x2) accept4$ax25(r1, 0x0, 0x0, 0x0) [ 194.163913][ T8773] syz-executor.1 (8773) used greatest stack depth: 22496 bytes left 22:30:13 executing program 1: ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e23, @rand_addr=0x1}}, 0x0, 0x0, 0x21, 0x0, "c3575625027eba710e9363b483d47715ccd49b3247c593c79606a6b4c06984b4b2a59f61be09b245e568df6a7a97d00bd5300ec2bf81bddd65a44c80caabb33a31300277001adc1a0967d33512ca907a"}, 0xd8) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000180)={@remote}) socket$netlink(0x10, 0x3, 0x0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000000)=0x2) 22:30:13 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='geneve1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x890d, &(0x7f00000001c0)="080db50500000000000000fe1af858bf658a02478c866891d6b030d2e031c9157f5ed8a22f22832d047dba1c5d50921e54846d63d832e98f53a9dde7bd1e4dbec85dd0779d8750875c802aa828381d21cbdbae2a3822147f4fe5ad4bd1d2cd9dd0f01fe6a316f8d9ddd45e3244f078d809a372209c6a1cd22a33c88d5c0323e1ffd6e64daccbdf9c63e3a2df3aa0838ea96ef37d7666421b024cc6a3f5033c03ae974e822218a23fb03f14b6f45041254b9b6cab27c49a0923514be205aa31fab2e9856edff3ba93a0cea093d25d721098bd05d45f5250b97a0a88ee1614aad69d70a64be658091a0068f9794400"/247) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:30:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xd, &(0x7f0000000480)={0x1, [0x0]}, &(0x7f0000000440)=0x8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000000)={0x7, 'veth0_to_bond\x00', {0x8}, 0x8}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000004c0), &(0x7f0000000500)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x1f0, 0x18c, 0x200, 0x1f0, 0x0, 0x2d0, 0x2e0, 0x2e0, 0x2d0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [0x0, 0x0, 0xffffffff], [0x0, 0x0, 0xff, 0xffffff00], 'veth1_to_bond\x00', 'syzkaller0\x00', {}, {}, 0x33, 0x0, 0x4}, 0x0, 0x161, 0x208, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x3, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5, 0x1}}, @inet=@rpfilter={{0x0, 'rpfilter\x00'}, {0xe}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [0x0, 0x7fffffff]}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {0x2}, 0x2, 0xfffffffd}}}], {{[], 0x0, 0xfb, 0xd0}, {0x28}}}}, 0x425) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540)={0x10000}, 0x4) 22:30:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000d00c52cf7c25975e605b02f86ddeb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3fe257c", 0x4a, 0x0, 0x0, 0x0) [ 194.363673][ T8771] IPVS: ftp: loaded support on port[0] = 21 22:30:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001080)=ANY=[@ANYBLOB="006b4fcca4c7fbb989e951727920"], 0x3ff800) sendfile(r1, r0, 0x0, 0x8) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x100000001) openat$cgroup_ro(r5, &(0x7f0000001400)='io.stat\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000001100)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r4, &(0x7f00000011c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x38, r7, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xc2db}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000801}, 0x24040000) preadv(r0, &(0x7f0000002300)=[{&(0x7f0000000080)=""/4096, 0x20001080}], 0x1, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0xd, &(0x7f0000001340)=ANY=[@ANYBLOB="71f44c9736008996b06d001585c85c51837322637a5b023b06203b671e1fb3ad7da0e29b39fbf530185dca0530f3d55617b6f3ce90fab12a5a55f16843fff7e449a4888220bd6b99a395736d3ab89b1f22d96056dcd6c139a79cc1b617f91a798d25b67838a4b4154928eb2663f6436a432f9fffb1e701fdd1e6c7fe7ff5794207780e3f606d5cc392d0ab9364eaeec06b176dd60a29251b3a676ca3c222a031523af17fd3d3f945"], &(0x7f0000000000)=0x4) getsockopt$inet6_mreq(r2, 0x29, 0x28, &(0x7f0000001240)={@ipv4={[], [], @dev}, 0x0}, &(0x7f0000001280)=0x14) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f00000012c0)={@ipv4={[], [], @loopback}, @loopback, @dev={0xfe, 0x80, [], 0xd}, 0x4, 0x22, 0x3, 0x100, 0x7882d151, 0x5c60027, r9}) [ 194.551510][ T8826] sctp: [Deprecated]: syz-executor.5 (pid 8826) Use of int in maxseg socket option. [ 194.551510][ T8826] Use struct sctp_assoc_value instead [ 194.638562][ T8827] sctp: [Deprecated]: syz-executor.5 (pid 8827) Use of int in maxseg socket option. [ 194.638562][ T8827] Use struct sctp_assoc_value instead [ 194.697953][ T8832] sctp: [Deprecated]: syz-executor.2 (pid 8832) Use of int in maxseg socket option. [ 194.697953][ T8832] Use struct sctp_assoc_value instead 22:30:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x5c, 0x3, 0x1, 0x3, 0x0, 0x0, {0x1, 0x0, 0x6}, [@CTA_SEQ_ADJ_ORIG={0x4}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}, @CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x6, 0x40, 0x9, 0xc524, 0x3]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}, @CTA_NAT_DST={0x14, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x8}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x100}]}, 0x5c}, 0x1, 0x0, 0x0, 0x5}, 0xc4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 22:30:16 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e4800001e00052bd25a80648c63940d1524fc60100003", 0x17}], 0x1}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) bind$isdn(r1, &(0x7f0000000080)={0x22, 0x18, 0x19, 0x1, 0x7f}, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x2}) socket$netlink(0x10, 0x3, 0xa) ioctl(r0, 0x8b32, &(0x7f0000000040)) 22:30:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709b23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf2"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newlink={0x1fc, 0x10, 0xffffff1f, 0xffffffff, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_VF_PORTS={0x1c8, 0x18, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x15, 0x2, '!selinuxselinux!\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "a58d1c16f39fdd6ee1318d6ab08a55dd"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "107b90c4f7c7b3f8d2ac5639e97a2ee2"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xae}]}, {0x54, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "2447e3a26e95b294692b8317f47ad772"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "59976d0805421d9d96c66b882d0144db"}, @IFLA_PORT_VF={0x8, 0x1, 0x8}, @IFLA_PORT_PROFILE={0xd, 0x2, 'vboxnet0\x00'}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x2c0a}]}, {0x80, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "3ea96228d68ee978cd483c4586583864"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_PROFILE={0xb, 0x2, 'bridge\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "13dbca00e460cbce4591f9234718b81d"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "c9bba65d0f6c0156d92e1637980bd8e4"}, @IFLA_PORT_PROFILE={0x17, 0x2, '\\vboxnet1vboxnet0{\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "d9f5ef07eedab8e6482b3c7aabe9c1fe"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xe, 0x2, '+\\*(wlan1\x00'}, @IFLA_PORT_PROFILE={0xb, 0x2, 'bridge\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "d7b5ff0087f97b947abd9c0716408db3"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "7c88711e6aa140a45427be40bdf2045c"}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x85}, @IFLA_PORT_PROFILE={0xb, 0x2, 'bridge\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "dd18e8cb3a7dde88531e9e127b976636"}, @IFLA_PORT_PROFILE={0xb, 0x2, 'bridge\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x76}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x8}]}]}]}, 0x1fc}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=@ipv4_newaddr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 22:30:16 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x4053, 0xffffffffffffffff, 0xbe4a7000) r0 = socket$netlink(0x10, 0x3, 0x9) ioctl(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 22:30:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0xde, 0x61, 0x10, 0xa8}, [@ldst={0x0, 0x0, 0x2, 0x0, 0x0, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:30:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14141b}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) recvfrom$l2tp6(r1, &(0x7f0000000100)=""/77, 0x4d, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) socket$netlink(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x200000c0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) [ 197.128035][ T308] tipc: TX() has been purged, node left! [ 197.140088][ T308] tipc: TX() has been purged, node left! [ 197.147873][ T27] audit: type=1804 audit(1585866616.443:28): pid=8853 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir170581290/syzkaller.zPXTpH/12/cgroup.controllers" dev="sda1" ino=15833 res=1 [ 197.195230][ T8858] IPVS: ftp: loaded support on port[0] = 21 [ 197.261930][ T8869] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:30:16 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0xfffb, @local}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, {0x2, 0x0, @broadcast}, 0x56}) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x9, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @sack_perm, @mss={0x2, 0x8}, @window={0x3, 0x7, 0x1}, @window={0x3, 0xe1, 0x8}, @window={0x3, 0x7, 0x5}, @window={0x3, 0x4, 0x400}], 0x7) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @mss={0x2, 0x1}], 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0x24) [ 197.929499][ T8886] IPVS: ftp: loaded support on port[0] = 21 22:30:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x3}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0xd, &(0x7f0000000200)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x2c) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0xd, &(0x7f0000000100)=ANY=[@ANYRES16=r4, @ANYBLOB="343305c6f86dca83389e6dbc80a34ad19a102f3aad388f94adc4a3be7394db83f557687a6aa2a54044d00ac30c227767cb601d1c02be0e19afc614f1c87d8a383d3331ffc10d7301458f74073fe714becaaa477d7e8b87c3729b39a1f748e296fe59338bc84b5913be3dc1d837edec1895c9801b3e2becd4b399a7038fe4045c18a86bc2bac5e355c58f1de9adb903ab72d95ae23709689c07d4b1706fefcbd2797d4e3464ec"], &(0x7f0000000000)=0x2) syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) [ 198.184177][ T27] audit: type=1804 audit(1585866617.473:29): pid=8870 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir988846532/syzkaller.QJcGm1/23/cgroup.controllers" dev="sda1" ino=15839 res=1 [ 198.210216][ T27] audit: type=1804 audit(1585866617.483:30): pid=8871 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir988846532/syzkaller.QJcGm1/23/cgroup.controllers" dev="sda1" ino=15839 res=1 [ 198.291419][ T27] audit: type=1804 audit(1585866617.483:31): pid=8892 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir988846532/syzkaller.QJcGm1/23/cgroup.controllers" dev="sda1" ino=15839 res=1 22:30:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000080aad1a34abcac5300eda58a9d5ee6cad0c3a4acbe6c0000000000000000bb1a7e19a74a360136f0bc66108b3cc91a15c1ca5bb35355f9f27c6031680024839e9e8ad385aa131ec4ab8c8fd0f3f9a3865a7f4004046d8bc855e11e4d5bdc7cbef03a2e5d23bc78602474ae79b4d142ccbfd658c0d0d1f86631a8e282ec2b63284a21c4a801111b772eac663e72ccb109d55988c98c9a2ab612b30b81df6d21e31d847d019a73419e22edf1e9198c5135fb1097", @ANYRES32=r4, @ANYBLOB="02805700000000000000001b00"], 0x34}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x2c}, r4}, 0xc) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe847a071") r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, 0xffffffffffffffff, 0x0, 0x100000001) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000240)=0x18) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendfile(r5, r7, &(0x7f00000000c0)=0x10001, 0xfffffffffffffffc) 22:30:17 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x810e00}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)={0x4c, 0xd, 0x6, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_TYPENAME={0xfffffeb3, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0xed8f322dd9d9ad66}, 0x4004044) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000080)=0x1000, 0x4) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00e500", @ANYRES16=r3, @ANYBLOB="000329bd7000fbdbdf251300000008001a01010000000c004300fbffffffffff00000c0013005c22af17190000000800190003000000"], 0x3c}, 0x1, 0x0, 0x0, 0x22004010}, 0x20085) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r3, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_SSID={0xf, 0x34, "1b251609beb8e391c00e16"}, @NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x1}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x60000040) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000a40)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000b40)={0x194, 0x0, 0xa00, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x200}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffe00}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc5ce}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}]}, @TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdb08}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}]}, @TIPC_NLA_LINK={0x64, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x46be}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x58}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x40000}, 0x20008800) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x705, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, 0x4000, 0xc02}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x5, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}, 0x1, 0x0, 0x0, 0xc0}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 22:30:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709b23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf2"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newlink={0x1fc, 0x10, 0xffffff1f, 0xffffffff, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_VF_PORTS={0x1c8, 0x18, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x15, 0x2, '!selinuxselinux!\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "a58d1c16f39fdd6ee1318d6ab08a55dd"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "107b90c4f7c7b3f8d2ac5639e97a2ee2"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xae}]}, {0x54, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "2447e3a26e95b294692b8317f47ad772"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "59976d0805421d9d96c66b882d0144db"}, @IFLA_PORT_VF={0x8, 0x1, 0x8}, @IFLA_PORT_PROFILE={0xd, 0x2, 'vboxnet0\x00'}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x2c0a}]}, {0x80, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "3ea96228d68ee978cd483c4586583864"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_PROFILE={0xb, 0x2, 'bridge\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "13dbca00e460cbce4591f9234718b81d"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "c9bba65d0f6c0156d92e1637980bd8e4"}, @IFLA_PORT_PROFILE={0x17, 0x2, '\\vboxnet1vboxnet0{\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "d9f5ef07eedab8e6482b3c7aabe9c1fe"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xe, 0x2, '+\\*(wlan1\x00'}, @IFLA_PORT_PROFILE={0xb, 0x2, 'bridge\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "d7b5ff0087f97b947abd9c0716408db3"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "7c88711e6aa140a45427be40bdf2045c"}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x85}, @IFLA_PORT_PROFILE={0xb, 0x2, 'bridge\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "dd18e8cb3a7dde88531e9e127b976636"}, @IFLA_PORT_PROFILE={0xb, 0x2, 'bridge\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x76}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x8}]}]}]}, 0x1fc}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=@ipv4_newaddr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 22:30:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000016c0)={0x80, r3, 0x621, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x3, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x80}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x60, r3, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r5}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_PEERS={0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x40005) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r6 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000200003041dfffd946f6105000a00000a1f0000021410080008000400d27f1e00140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) [ 198.804554][ T8910] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 22:30:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'geneve0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="2800000010003c0400"/20, @ANYRES32=r5, @ANYBLOB="000000000400000008000a00", @ANYRES32=r8, @ANYBLOB], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) 22:30:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x2b, 0x1, 0x0) socket(0x23, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000200)=@un=@abs, &(0x7f0000000000)=0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000016c0)={0x80, r4, 0x621, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x3, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x80}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x7b4, r4, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@WGDEVICE_A_PEERS={0x1cc, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x400}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x120, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @empty}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_ALLOWEDIPS={0xa8, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1c}}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b3e64bf160ade23e80231970771bd65dd37156f2ebc9189dedde9dabec7a849c"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040)=@assoc_value={r4}, 0x8) 22:30:21 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) 22:30:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={0xfffffffffffffffe}, 0x1, 0x0, 0x0, 0x800}, 0x2044851) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)}, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4d, 0x0, 0x0, 0x0, 0x3a, 0xffffffffffffffff}, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 22:30:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r1 = socket$netlink(0x10, 0x3, 0xb) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) close(r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8)=ANY=[@ANYBLOB], &(0x7f0000000000)=0x4) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) unshare(0x8000400) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2180061}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x1a, &(0x7f0000000000)={r6, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r6, 0x4) 22:30:21 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f00000033c0)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000707ce08a35ae00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055f200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) r2 = accept(r1, &(0x7f0000000740)=@vsock, &(0x7f00000007c0)=0xe) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000800), &(0x7f0000000840)=0x4) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) getsockopt(r3, 0x5ece8224, 0x0, &(0x7f0000000880)=""/4096, &(0x7f0000000500)=0x1000) sendmmsg(r1, &(0x7f0000003340)=[{{&(0x7f0000000540)=@sco={0x1f, @fixed={[], 0x11}}, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)="9f97d51d63dfc50d724f5a60365c5afefae0fe4dc4a6494ec6fd7d48de0974070ca8e32445970c4cd7893099603e514ef48c4a1d9c2278e2c1a1992bdfdd746c49922e744c3dd57a2ca4dae4765797d7d48a8c6d00c9862a0180f5b7a52dcf1e222975df83b55c89cc9a8a60d0dec283820d752c65ca368fa84304775718a9c498", 0x81}], 0x1, &(0x7f0000001880)=[{0x30, 0x3a, 0x0, "d479cc150707261a3f57571f4effc13dded0a86bc576911d49a8b09792a6"}, {0xe0, 0x104, 0x9, "cf429c2d8753eefa8d0098c228423d29082690b7956d9b883648e2d2e6be27ae7002c3ac0be7b08f6f0607befa7cc2f785f2a0162f29cc19cb1f6240eb53ab17bda43f50cc0da8fc348a95943085e0d4f7986c3943b4495329d0bbae0bb6777eb241a12b50e67a168c88785dfae65d9b822f5f507dde8820738e17de01d262203cdb9c9c77188b6b799f7d3832580893b59f528edbc0a0eb8cdbc34d39f9c13f0beb8f053854f04ed379050c4ba6aa41eb8f96a9b23772686eca9ffe58df7031312da1819bbb6b31c0dc501c8746"}], 0x110}}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f00000019c0)="d21920c69af9e4194fc3b0afbfa148e6b051518a5f31dc13a04327c0e3f898bb6d685e74cfaf9095700ec478fd02f358bf8bf8cea13981d3863fab09e51e844c7fe707210ea4ef4cac955800546dd031119b7bf42fb10572e82de6c214cd7f9d52a9b6ab7063e8d176681608c782e955e2ce2f84b725f4957746dc12820cbea981c3600813fa5299d206459b5416aa7c8b150e9f46da8124a3880a295293", 0x9e}, {&(0x7f00000006c0)="8536789affce4f53d4038750aaef8beceb7d6db59030ed68b565deac5d5b364c1ce8b47b8d5764a6c343cac19f6dc7175c5f38c0a93ea312466c11996c21eb60374ed04d203eac55996ca8bf346e9f1dba431b4c9310360aa4b7f962cb8de0d3e9b0f87bde7872946a071b93c0b98c123f63b3f40f4521efcaf0558aa4179f7e", 0x80}, {&(0x7f0000001a80)="16cd31a599ca45a7b69a9ec68a8b8b88eaaf3345f2fada5e025ed2d11b430e0643ce9f4b0a15e8ef0d5d759df64480231755c21c768c1fb23b66bbef058a6790fb37d71fb23f850511138ebc7c23512170e6f4051a1f19ad9b6def6b24102aa9e3f32e046bd214ab541e3a46fc6fbeed08acbd7adc102f4ec2e4cd3fe9279e45e828ad67e2ca377a2b15405bb43115a57fa2bdc9cb15cc887af1c11fb5b904498c17d11c4113cd2383ecae2844f4191d3f112188ea86983a622ed8b07b61b089097c584a598ac51e533b9872d2da4ddb58c57e3892b334efd71e84", 0xdb}, {&(0x7f0000001b80)="dbb7a9637211096dc4f3d4fe6805f95e552997f916abcb9cfdbcbbe54f954cb32aef8fb75c7f1bb109fb4119aa50f46fd6f8541cd97d4c430c31374c4350fdfdf4fa5289ad8b24622b0c8ca4e06e8d8774cee293ea2691840f7dc9bcfb48b6160b1b1cfc6f12e0263cdf54834d6c405615c7c1d74a7763d9ff68feaacffc24da9821d1017c6513de9716b08ec6aef71cdfcce364c6b54417dbfacad96bb92e0491cd92f8f869", 0xa6}, {&(0x7f0000001c40)="83bb9316deda641ccef6ee9b9595c98d", 0x10}, {&(0x7f0000001c80)="b393046bdc850867733332e21e940b6446a3eee43dbb6e80ac49621d264f2f42952feba4fc2d1891abf48f2f22ec510caa64c68a01f6638aa0fcd363b318b2a20818f70853e8da2715d10d963b8499c7aa71d6fc139048da51dac76e4b71513035b422e213d1b7ef5ebc6e0e67be5c28ac66f1aceceb99ce5a6fc587c2a36863050a884340231993c82f17b9eccb66a5eb610a4018408d62bfb82fdc5c8ed81a84b3573e7ff0ad5b067f", 0xaa}, {&(0x7f0000001d40)="a33e83480d871ac9ff2a621d5fdcd07cc6846c23cbf465322c94f37de342a981b5039c705a88b06282d004466e5fee3d9a758260e1f10522229b82b0d1ca2c06e9573f7661feae27a92255156ef62fe84cea76821b6942f41705ce0d4dd51ace9e5fd7662fb6568d4d6cfd6c8e524b8fb901fad06bb4188d20ae9d85181b77c97a6e6988929faa9205d9d50c8804be7de5d11e4c938c65cfe91f11f183c70ade", 0xa0}, {&(0x7f0000001e00)="febd490caed28a98f0e1e7da1fb6755be6602adb459fa719f792ee9591cf5dff5879a83cff52e2d87848430649caec34d828c8a135f567f218b4f98ba515de00d5d8e5d51e99e997cb5be24ba9c3eaea916a07e5f8c2a4ff74c825f4d0308c411f7d12ad6816e9c307d11c8e565b888d1895c0b10959b787e13810e6ccbee02ebd173bcb5e87486e71c9274edab90247ec6d577caab40b7d906bd18bfbc93e55f0ed6866d405b685a84255daaad0a553872d7709ca43a59267f595330e3dd037e2c3727e09b6ef50467127d583cd482fd38b094f785e4ee863806dea623f48c8a9c78793e570857552ca30f7719354da23b6", 0xf2}, {&(0x7f0000001f00)="25fdd23f1cbe15423979e7fd26f7a833c6d7bba6874c55562689e18503282692b73afecc23c3056e2a1abcfed4446797b420546259b014e4c111f32f441ea56918e48ecc077865f39ad797999eb2c998997f08eeec17ada357b8e619cde138bef9c0ff69d9f11ed0438a955b68661b75409cf5da3c3771", 0x77}], 0x9, &(0x7f0000002040)=[{0x20, 0x3e, 0x3, "41ac9ca22712f6a7c0"}, {0x98, 0x2b, 0x6, "131a405feda8f7ae6fbd3817cb35c0472d19d3e4c309482be7568161bd053adbf67de853ee600e474109f4a6c2f144c612fa92aaf303d728a5aa9ea96c34881aa98b8669b9895b3c6bd248639457c26eab85d7c2a8a99acdaab680f235461cf637e1c9d2ca3b2265bdda997a1341354ba6612caffb036669ebbf3994e5097ca11bf3b6"}, {0x1010, 0x110, 0xfffffffd, "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"}, {0xe0, 0x10d, 0x6, "00001c3372531694fefbd8f8b00d2068c6e51731e719f4b7e920226e2295e3e5fcea3cc8324ead9d81f093ad6b10c5943331aeba79bd46ef04fae4cdd84d7d98de980d5b91c3fa1a3c20dc2a91cd31b4beb922d3d6a001f615ee3747d5016d57b9cda3e90d0159953389fe6baae478a64306d25b65c10d51516a7e8fd6f13683853a14e95584e43d2399dfe093b5b7f3818ccac29ca5275715e3902e718016c4ac9f9023dd30d99b6ddf9370dbea17cfb815ade4306ff9d0c73f90da70654fa2f01c83a789e4f4024fee"}, {0x70, 0x104, 0x4, "99c39151c38059103712b2e4f083108d25bd4c0ed7057e8a2f4874f50360c7fb2389707b668576bc17654ebcfb3c9e85556637e80e5623dc1131bccbfc9cb1e0b8f9efc412a92b5997f37ad1720651d118d10947ce007ed93d22a280"}, {0xc8, 0x1, 0x7, "f85e85f4c23c076dc15d95c7ee0015970ea014835ac9207b41a40784017fe37ebfbf0a4931ceadcc63eac9e190337899a0af3c26bd117f907777c8d09f83497d5da72ea93f7e4bd5d7cd224d4603390157b124e20472b8aeff7b9ceb8d19b770bf75e5cd3f1130fb1b9df8b986b59c3e4abffaa303a480f29cd9b0aeb8c17abd5d803e1572130abdd09cdf221870c1d77db06516e12a244ec6aa664416a46cb8bbc16ac099fb008157c0fa11f4b4a9eebb3bb9c1f0fae4ca"}, {0x10, 0x108, 0x4}], 0x12f0}}], 0x2, 0x0) 22:30:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'veth0_to_team\x00', &(0x7f0000000040)=@ethtool_stats={0x1d, 0x2, [0x9, 0xfffffffffffffff9]}}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008104e00f80ecdb4cb9f207a07e4f39000000880306fb0a000200030ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 202.539878][ T8997] sctp: [Deprecated]: syz-executor.2 (pid 8997) Use of int in maxseg socket option. [ 202.539878][ T8997] Use struct sctp_assoc_value instead [ 202.552899][ T8998] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 202.557039][ T8995] sctp: [Deprecated]: syz-executor.5 (pid 8995) Use of int in maxseg socket option. [ 202.557039][ T8995] Use struct sctp_assoc_value instead [ 202.578580][ T8996] IPVS: ftp: loaded support on port[0] = 21 [ 202.610821][ T9000] IPVS: ftp: loaded support on port[0] = 21 22:30:21 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r2) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') bind$llc(r3, &(0x7f0000000100)={0x1a, 0x10e, 0x2, 0x1f, 0xd4, 0xf9, @remote}, 0x10) connect$llc(r1, &(0x7f00000000c0)={0x1a, 0x300, 0x7, 0x1, 0x1, 0x7e, @broadcast}, 0x10) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x23}, 0x10) socket(0x8, 0x0, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x40040}, 0x20000801) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 202.688707][ T9009] sctp: [Deprecated]: syz-executor.4 (pid 9009) Use of int in maxseg socket option. [ 202.688707][ T9009] Use struct sctp_assoc_value instead [ 202.809116][ T9012] llc_conn_state_process: llc_conn_service failed 22:30:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000006247d36bbaa0fc08cfc472bb610c998767549b650872d1a1e9c11160a576aaefd6be59b31cd1c5f5d7f6aa117f71b3ae5b3f8aaecaeb2a3c09d706ae92390a2064a41609b539ba08df0fefbf98daca5fb81f53ea1f5e4eb0c5231a01d4a9d6240459624eb1645e3ca43feb66f89ae6204ae60dbbbc5587a8bd96ae30989ef16e00f62a1bff70cd25dcfcf7736bc8c191294247a2fa5b252877b2f7ac3c252ad604ec3d77e408c8f46e53a9b434b7e489a38a985bcd"], &(0x7f0000000000)=0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xd, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES64=r3, @ANYRESOCT=r4, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYBLOB="e63b1c11855ddc", @ANYPTR, @ANYPTR64, @ANYBLOB="3cd8239e7315e5dc51c7d58900aedd1a992c973764746fa033f362f5d5820286ab4cbdd4cadc61ea19c83fbd5ff76d19c60f55309dfa4cba7bc5c857aa6c264a5995f553be7107d458207faf253f556c0f90ca00ea00ec5bbd1ee71513e0405533acf9928d507dba5882414d16854078511d4aa6852a443f17f150829cf296b76d55b75f5cd6dae22443808f91c589095c84bdc4ed8847de5583a0ab3dab694cb70498c6297df828b10391874e66cf76c0febd7dc63d39bd27a9b08fafd30dad74e641601a6f19e1a6968b893201795ee0784cec9b45eff79e"], @ANYPTR, @ANYRESHEX=0x0, @ANYRES16=r5], @ANYBLOB="389ce7e986ac42ac1968c5e40aa4ff00d0dd75812d02537c39e75d180ca17099fdad36e1512ee577327fc67cd3a19f170111e2080c24a68b624b302c028ea80be97f724c1f0fe1bb3a8d3d5c2b18f7b1d0b7df82fec71d9e7f1a12b6809e301aece883c9f17db779d79df2a47a4cd45e0804d98f51ccdbb5d1c8e58e66dcdd0c328d7d6e9556a2f7733b3a67"], &(0x7f00000001c0)=0x3) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000380)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x1a, &(0x7f0000000000)={r8, @in6={{0xa, 0x4e24, 0x2, @rand_addr="68f3db05130d3e03cf331f0036e39192", 0x101}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x3]}, &(0x7f0000000200)=0x100) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000080)=r8, 0x4) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x0, @random="634106d36af8"}, 0x4, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{}, {}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) [ 203.021095][ T9033] sctp: [Deprecated]: syz-executor.5 (pid 9033) Use of int in maxseg socket option. [ 203.021095][ T9033] Use struct sctp_assoc_value instead [ 203.069433][ T9034] llc_conn_state_process: llc_conn_service failed [ 203.073434][ T9035] sctp: [Deprecated]: syz-executor.5 (pid 9035) Use of int in maxseg socket option. [ 203.073434][ T9035] Use struct sctp_assoc_value instead [ 203.119507][ T9033] sctp: [Deprecated]: syz-executor.5 (pid 9033) Use of int in maxseg socket option. [ 203.119507][ T9033] Use struct sctp_assoc_value instead [ 203.178440][ T9033] sctp: [Deprecated]: syz-executor.5 (pid 9033) Use of int in maxseg socket option. [ 203.178440][ T9033] Use struct sctp_assoc_value instead 22:30:22 executing program 1: unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r2 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x4e21, 0x0, 0x0, 0x190, 0x80, 0x0, 0x0, r3}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {}, 0x0, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3502, 0x0, 0x3cef14a422163db1, 0x0, 0x7, 0x0, 0xd2}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@empty, 0x0, 0x401, 0x4e22, 0x8000, 0xa, 0x0, 0x0, 0x2f, 0x0, r3}, {0x2, 0x7f800, 0x100000001, 0x100000000, 0x100, 0x1, 0xff}, {0x0, 0x0, 0x0, 0x49f}, 0xe6c, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d2, 0xff}, 0x0, @in, 0x3507, 0x0, 0x0, 0x5, 0x0, 0xff, 0x800}}, 0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@local, @in=@broadcast, 0x4e23, 0x83, 0x0, 0x5, 0xa, 0x80, 0x90, 0x0, 0x0, r3}, {0x8, 0x2, 0x7, 0x6, 0x6f, 0x100000001, 0x2, 0x100}, {0x80000000, 0xb3, 0x4, 0x10000}, 0x6, 0x6e6bb4, 0x1, 0x1, 0x0, 0x3}, {{@in=@remote, 0x4d4}, 0x0, @in6=@rand_addr="b7677c1b8b9f67513a0073d337d3d023", 0x0, 0xf13d7da3df0727ef, 0x0, 0x0, 0x5, 0xc3fc}}, 0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty, 0x4e20, 0x2096, 0x4e20, 0x0, 0x2, 0x80, 0x0, 0x87, 0x0, r3}, {0xffffffff, 0x8, 0x9, 0x20b8, 0x0, 0x0, 0x2}, {0x7fff, 0x94b, 0xffffffffffff0001, 0x1}, 0x0, 0x6e6bbf, 0x0, 0x1, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x2b}, 0x4d3, 0x2b}, 0x2, @in=@empty, 0x34ff, 0x2, 0x0, 0x1, 0x4, 0xd0, 0x80}}, 0xe8) getuid() sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@can_delroute={0x174, 0x19, 0x10, 0x70bd29, 0x25dfdbfb, {0x1d, 0x1, 0x5}, [@CGW_MOD_OR={0x15, 0x2, {{{0x1, 0x1, 0x1, 0x1}, 0x6, 0x2, 0x0, 0x0, "a41f91c723d8a195"}, 0x6}}, @CGW_MOD_AND={0x15, 0x1, {{{0x3, 0x1, 0x0, 0x1}, 0x3f, 0x2, 0x0, 0x0, "f4120ba4db4fb858"}, 0x4}}, @CGW_MOD_UID={0x8, 0xe, r2}, @CGW_MOD_UID={0x8, 0xe, r3}, @CGW_CS_CRC8={0x11e, 0x6, {0x78, 0x11, 0x27, 0x3, 0x5, "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", 0x2, "1ac4ff822ad9a2f17f2343602c89e282c4e99ec7"}}]}, 0x174}, 0x1, 0x0, 0x0, 0x200c0001}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) [ 203.427508][ T9041] sctp: [Deprecated]: syz-executor.4 (pid 9041) Use of int in maxseg socket option. [ 203.427508][ T9041] Use struct sctp_assoc_value instead [ 203.429698][ T9040] IPVS: ftp: loaded support on port[0] = 21 22:30:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f00000000c0)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x2, &(0x7f0000000040)=@raw=[@ldst={0x2, 0x0, 0x3, 0x5, 0x8, 0x50, 0x4}, @exit], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x7}, 0x8, 0x10, &(0x7f0000000080)={0x0, 0xfffffffc}, 0x10}, 0x78) 22:30:22 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) 22:30:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000000)={0x20, r4, 0xc8ef0a4335e6829f, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}]}, 0x20}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) accept4$netrom(r0, &(0x7f00000000c0)={{0x3, @netrom}, [@default, @null, @bcast, @null, @remote, @remote, @default]}, &(0x7f0000000040)=0x48, 0x800) 22:30:23 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x8) r0 = socket(0x2, 0x3, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="080db5055e0bcfe847a071") sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x7, 0x1f, 0x3ff}, &(0x7f0000000040)=0x10) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e0}, 0x6e) [ 203.710031][ T9060] IPVS: ftp: loaded support on port[0] = 21 [ 203.777536][ T9040] IPVS: ftp: loaded support on port[0] = 21 22:30:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x0, 0x200, 0x70bd22, 0x25dfdbf9, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1a}]}, 0x44}, 0x1, 0x0, 0x0, 0x804}, 0x4000010) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = socket$l2tp(0x2, 0x2, 0x73) ioctl(r4, 0xffff, &(0x7f0000000000)="7c7fbfe3bb476ddfc17a09a2f32d6b01aec2c897821ee77933c51ddbb80c15a6b9ecd1a4") r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000008c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$SMC_PNETID_DEL(r5, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4c000000520f9059179c59f5695c8c5fbe10b78be24df275a9d87b972037113af74c7d5cd5d37b66fa134372d409aa27e0c2568d16243167f48c15841e1e458d8625fc35a5df285284dc2480a658", @ANYRES16=r7, @ANYBLOB="000329bd7000fcdbdf25030000000900030073797a30000000000900030073797a310000000014000200626f6e643000000000000000000000000900010073797a3200000000"], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x28000001) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f0000000240)={0x30, r7, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14}]}, 0x30}, 0x1, 0x0, 0x0, 0x1080}, 0x800) write$tun(r1, &(0x7f0000000340)={@void, @void, @mpls={[], @ipv6=@dccp_packet={0xd, 0x6, "8715e8", 0x1a3, 0x21, 0x9, @loopback, @mcast1, {[@srh={0x16, 0x4, 0x4, 0x2, 0x81, 0x20, 0x7f, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @hopopts={0x2e, 0x15, [], [@ra={0x5, 0x2, 0x7}, @enc_lim={0x4, 0x1, 0x6}, @ra={0x5, 0x2, 0x6}, @calipso={0x7, 0x30, {0x0, 0xa, 0x6, 0x7, [0x3, 0x7, 0x100000001, 0xfb80000000000000, 0x5]}}, @calipso={0x7, 0x58, {0x3, 0x14, 0x0, 0xbc60, [0xdd7c, 0xfffffffffffffffb, 0x4, 0x1131, 0x5, 0x9, 0x3, 0x9, 0x0, 0x100000001]}}, @hao={0xc9, 0x10, @rand_addr="820e41cde1a022729426ed71d6a62d83"}, @pad1]}, @fragment={0x2f, 0x0, 0x7f, 0x1, 0x0, 0x7, 0x68}], {{0x4e22, 0x4e24, 0x4, 0x1, 0x2, 0x0, 0x0, 0x5, 0x5, "80443b", 0xff, "c56bb9"}, "64fd0f010f7556405b8ad22c7bed9cc5ab19e78c3b987b778cdabf3d9e7bc6ee073d10c0b2db97ae7bf819c26f001869d5776158d950112ef82020245b48d02bd243dcd29da1e2007f0655f741d068f87d17e0e107a6f6cb9bcf49dde438f59a091d049b500053e2832081aea0c8e6cdf08e528774a100654ce5ad4ebd56e34020c01b17116fcde0658f360d2f2dc5b62fa56724f30ce15a7a14b8129a1450de6d2b6ab8d22641a2fc890d"}}}}}, 0x1cb) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f0000000100)) [ 203.842338][ T27] audit: type=1804 audit(1585866623.133:32): pid=9073 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir582847456/syzkaller.XAEXdt/11/cgroup.controllers" dev="sda1" ino=15834 res=1 [ 203.952368][ T9088] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 22:30:25 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @random="f75d61027d04", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000001) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x1, @empty, 0xfe}}, 0x81, 0x7f, 0x9, 0x80, 0x7fffffff}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r2, 0x800}, 0x8) 22:30:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000000)=""/57, &(0x7f00000000c0)=0x39) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 22:30:25 executing program 0: r0 = socket(0x10, 0x80002, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0xb, 0x201}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20808401}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0xb, 0x101, 0x0, 0x0, {0xc, 0x0, 0x5}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x8, 0x1, '#&\'\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x28000000}, 0x4801) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 22:30:25 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f00000015c0)=ANY=[@ANYBLOB="8100635b36dd2f5e3103"], 0xa) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)={0x34, r3, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5bc"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xec, r3, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80000001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8cc}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2a}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfb}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x2000c011}, 0x8800) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r4, 0x3000) 22:30:25 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000140)={0x1c, r3, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x9}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3ff}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x24008000}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'nr0\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'nr0\x00', 0xe703}) 22:30:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$tipc(r1, &(0x7f0000001440)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x0, 0x1}}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000180)="985ff0f8a05b9ddea29e4e3ed8035d1dafb9facad9b0eca0cd47dba816f05ebf4b55846b6345d55265301caf9b15180910f44c264c200772b429ce33e2781973cda5db2b862971aa3979afc37b7656ef07642dd9895ce96d3a9ada266d4be881f3a1b74689fc2b4bad916213de", 0x6d}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="77d36f7428e41b65a611b5a962be9dceea1e2ff41adfe39bfa708d649624b33bd82a1af42483abb66da4b8cba3c009feb3d75764db9ecc50c70df0ecc277ec8e2fc443212bb9df0cf974ae26b2a5fe950383f6c33bb2683f9e56b37cababf8ff2531f6b6b22f36", 0x67}, {&(0x7f0000001280)="fc99c2df3035bfa8acbcedddf85c3ae58f680e10feb47efdd165584ee1adc982974b8015fd7f5b24d63e46d367683fb86d2b46f904a96ddcb145ba389f37f4148b5f4640f164aff15e5aa991c00ad37466e794e392b3ba5295a9059c137b1515ea61a51ca6536f816c5d2cbc29948125a998992e03fa39ee9ba0df8e3ad54acceec645f138189fad5d13572fde9db5128e83406989bf0fe4aa", 0x99}], 0x4, &(0x7f0000001380)="1164890e825bf276bbe8d76f1b4eeb94c3563232eb117bc4111cb1fe3083b2f625160493020bfe6b341f76b80140ecfb38a876a81341970fb96a5b168e82a457a2429c30764d5948b37103f3dc9503d37164eb50b1df8fea4101fc61affa3149a21bd704509fd4b841ae1d67b90f287ceb1929c4ab220cf51bc6943f510754a708714f0bb4729bea48fcfbbaf220b16d178c6771a8eb90706e8c620391b28ccbf5d8eb7a6c950eb9d48cdac0ea091c64fbfe7340fa1751839a86023abfc9cf72", 0xc0}, 0x30) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) [ 206.730088][ T9120] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.2'. 22:30:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3a}}], 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r4, 0x8983, &(0x7f0000000000)={0x7, 'ip6tnl0\x00', {0xfb}}) 22:30:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x1a, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={r4, 0x9c, &(0x7f0000000000)=[@in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e22, 0x5, @local, 0x400}, @in6={0xa, 0x4e23, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f}, @in6={0xa, 0x4e20, 0x2, @empty, 0xb2a3}, @in6={0xa, 0x4e22, 0x4, @rand_addr="f3dd511cc845ef77136955cba4eba986", 0x9}]}, &(0x7f0000000100)=0x10) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@dev, 0x0, 0x0, 0x2, 0x1, 0x0, 0x500}, 0x20) [ 207.293370][ T9151] sctp: [Deprecated]: syz-executor.1 (pid 9151) Use of int in maxseg socket option. [ 207.293370][ T9151] Use struct sctp_assoc_value instead 22:30:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f00002f3000/0x2000)=nil, 0x2000, 0x2, 0x50, r1, 0x2000) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x1081208, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2081, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x40}, {0x80000006}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000002dc0), 0xfd, 0x0) 22:30:28 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000461c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00", @ANYRES32, @ANYRESOCT], &(0x7f00000006c0)=""/240, 0x52, 0xf0, 0x1}, 0x20) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xd, &(0x7f0000000140)=ANY=[@ANYBLOB="0000ec2830979289752ce7860000"], &(0x7f0000000000)=0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000540)={0x1, 0x1, 0x1000, 0xf5, &(0x7f00000003c0)="b3b57c36e25d866035908dfd4b318adeb4e72d225c3c3c3038682af1b66fe9f133a9b3588651202bdf5ef76deee9a315420c12c9444a91a061edbb2c5199890f975816fc4e9b24b92b257911091d614e363feb154ab241e397efca157e3249df914810d03030bac3c3333b6ea85f96aad80e7653f213eb776eae6bb00aef5bd21744c7481907607e629d485ca7dc751458c82ca180e2f2d74bfec1d2cf38571bb8a163075a6194fbc8cd5e9414b7ffe6a1d0ce31a9319448868af583b0f3b4ddbe2d657e83b0ba3a380f36a18df9f91999c0a57e98a2879ba7e9729bb680ab3bd761313ba86cda351f9ef08028b193e068088e2824", 0x7d, 0x0, &(0x7f00000004c0)="0e4eb5b39a4781d953fef14085228d3d2ca27c7607b4c99e2baf113ebc3d0224164064e87c427707639c2c19310016eb52623cbdb6b78a81918307c2b744de13f94b18d10a6d0bf8f1648759d0e7f9c0a6d9958e09ea0cca01dac4ba96bb578fb6e5ee418576a08eb30a29d19fa34a9302be8207a3f7a9b43a2b718e4a"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x1a, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000100)=0x100) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000200)={0x6c, @multicast1, 0x4e20, 0x3, 'none\x00', 0x4, 0x82, 0x79}, 0x2c) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r4, 0x3}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x100000001) setsockopt$IP_VS_SO_SET_FLUSH(r6, 0x0, 0x485, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000001c0), 0x10}, 0x78) 22:30:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000453e280012000c0c01f5766574680034b30c7e0202011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000040c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002400)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r4, @ANYBLOB="00000a001400010000000000d49cbd887b020000000100"/38], 0x30}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 22:30:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c000000100001040000009029de17893a63000000000000100000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c00028006000200feff0000"], 0x3c}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000040)=0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[{0x10, 0x1, 0x9}], 0x10}}], 0x2, 0x0) 22:30:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000001) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000000)={0xfb, 0x1}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028005000d00fe000000"], 0x3c}}, 0x0) 22:30:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}]}}}]}, 0x3c}}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000150d00"/20, @ANYRES32=r5, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000900)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="20002cbd7000fcdbdf250100000008000100", @ANYRES32=r5, @ANYBLOB="080008000200000008000400ac1414aa0c000300000000000000000008000400000007ff0600060001000000080009000000000008000100", @ANYRES32=r6, @ANYBLOB="aa4c664a84c28ce4a66d54a1560000350100000000000000eccbe62068092b8f000007189351ce26030600"/55], 0x58}, 0x1, 0x0, 0x0, 0x11}, 0x4) socketpair(0x2, 0x2, 0x7, &(0x7f0000000540)={0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x4e21, 0x0, 0x0, 0x190, 0x80, 0x0, 0x0, r8}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {}, 0x0, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3502, 0x0, 0x3cef14a422163db1, 0x0, 0x7, 0x0, 0xd2}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@empty, 0x0, 0x401, 0x4e22, 0x8000, 0xa, 0x0, 0x0, 0x2f, 0x0, r8}, {0x2, 0x7f800, 0x100000001, 0x100000000, 0x100, 0x1, 0xff}, {0x0, 0x0, 0x0, 0x49f}, 0xe6c, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d2, 0xff}, 0x0, @in, 0x3507, 0x0, 0x0, 0x5, 0x0, 0xff, 0x800}}, 0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@local, @in=@broadcast, 0x4e23, 0x83, 0x0, 0x5, 0xa, 0x80, 0x90, 0x0, 0x0, r8}, {0x8, 0x2, 0x7, 0x6, 0x6f, 0x100000001, 0x2, 0x100}, {0x80000000, 0xb3, 0x4, 0x10000}, 0x6, 0x6e6bb4, 0x1, 0x1, 0x0, 0x3}, {{@in=@remote, 0x4d4}, 0x0, @in6=@rand_addr="b7677c1b8b9f67513a0073d337d3d023", 0x0, 0xf13d7da3df0727ef, 0x0, 0x0, 0x5, 0xc3fc}}, 0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty, 0x4e23, 0x2096, 0x4e20, 0x0, 0x2, 0x80, 0x0, 0x87, 0x0, r8}, {0xffffffff, 0x8, 0x9, 0x20b8, 0x0, 0x0, 0x2}, {0x7fff, 0x94c, 0xffffffffffff0001, 0x3}, 0x0, 0x6e6bbf, 0x0, 0x1, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x2b}, 0x4d3, 0x2b}, 0x2, @in=@empty, 0x34ff, 0x2, 0x0, 0x1, 0x4, 0xd0, 0x84}}, 0xe8) sendmsg$nl_generic(r7, &(0x7f0000000600)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000700)={0x1d4, 0x2f, 0x800, 0x70bd2a, 0x25dfdbfb, {0x1f}, [@nested={0x10e, 0x64, 0x0, 0x1, [@typed={0x8, 0x45, 0x0, 0x0, @uid=r8}, @typed={0x8, 0x34, 0x0, 0x0, @u32=0x80000000}, @typed={0xc, 0x30, 0x0, 0x0, @u64=0x4}, @generic="aebb632aee20cca5d4da3e0bd796921a2bee8e0291b52f578322b3be9aab96dc1fd5a8ba6e3f00ebd1fd5f647695ed0638064ddb0db61bcb823aae3608079e20751cfb0f18746c4e248a7ebb35820a2cccf22fa33e81ad50a078758bf8af", @typed={0x8, 0x26, 0x0, 0x0, @u32=0x5}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0x74, 0x90, 0x0, 0x0, @binary="51637b17cba4fe5ec6963982b2c1f8d186c8af35e710aaaa3bab784c65b154b66a3adaabd11f4ec74cba7b10d8ecc546fc94d5fd2b0145f0636bbd23bd4e0a9bb709a1d35ad797eee150b3b9548f3dd1b21369ee673626e02e87e5b132519e8778a0f7d455186f5c8aa8fa3424f6f6eb"}]}, @typed={0x8, 0x43, 0x0, 0x0, @u32=0x5}, @typed={0xa5, 0x25, 0x0, 0x0, @binary="3f4dd4bcc8a02af4aa7f3f4c7aa501ec31f15f915d2294801fa6cba85dd0743b4b9c7e3b81a36c23724df5e9486fdb8ba915b03c6523d4d9ccde030171aff945adc7637ac877f91db43fa574a45c76254f77075dafa07ef5602901fca3aff6851f96d9418a6b570d10e7788d20aeaeda3a7ed2eaa6fa2adfc9d2b6dbd644ff0253f90d82fea1a80def8d7d5d0782c2dc9854be97d84e2fcff01ca95a4fe27e0803"}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x24000000}, 0x4) [ 209.373205][ T308] tipc: TX() has been purged, node left! [ 209.386219][ T9162] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 209.415031][ T308] tipc: TX() has been purged, node left! [ 209.472680][ T9173] sctp: [Deprecated]: syz-executor.4 (pid 9173) Use of int in maxseg socket option. [ 209.472680][ T9173] Use struct sctp_assoc_value instead 22:30:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f000040f000/0x3000)=nil, 0x3000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000040)=[{0x0}], 0x1}}], 0x1, 0x4) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32], 0x2}}, 0x0) sendfile(r2, r1, 0x0, 0x100008100) [ 209.573288][ T308] tipc: TX() has been purged, node left! [ 209.600516][ T27] audit: type=1804 audit(1585866628.893:33): pid=9173 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir582847456/syzkaller.XAEXdt/13/cgroup.controllers" dev="sda1" ino=15883 res=1 22:30:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000380)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0xfffffffd}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000100)={0x8001, 0xff, 0xffff164c, 0x2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="3413fe98d6430a2f9bb9da07000000d5747158d4c776d5e7c728d0d5a06874fe3f5edb4d7d05e1a8fb9e42f0448d120dd0a1b1104872969a37dea18889e3a2be96ce0622c6650afea16500000000"], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x0, r0, 0x9, 0x0, 0x3000000}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000002c0)={{0xa, 0x4e24, 0x8001, @empty, 0x9}, {0xa, 0x4e24, 0x9, @mcast2, 0xbee1}, 0x7, [0xae7, 0xb1, 0x9, 0xfffffff9, 0x0, 0x401, 0x95c, 0x6]}, 0x5c) sendfile(0xffffffffffffffff, r5, 0x0, 0xc6e3) recvmsg$can_j1939(r5, &(0x7f0000000240)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/20, 0x14}, {&(0x7f0000000480)=""/198, 0xc6}], 0x2, &(0x7f00000001c0)=""/122, 0x7a}, 0x40010100) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000128bd7000fbdbdf25090000001c0007800c000400ff7f0000000000000c000300000400000002000040000780080001000700000008000200080000000c0003001f000000000000000800020009000000080002007fffffff08000100060000000800020000000000"], 0x70}, 0x1, 0x0, 0x0, 0x90}, 0x40000) 22:30:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000ad00"}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000340)="080db5055e0bcfe847a071") [ 209.926189][ T9197] sctp: [Deprecated]: syz-executor.0 (pid 9197) Use of int in maxseg socket option. [ 209.926189][ T9197] Use struct sctp_assoc_value instead 22:30:29 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x22a000, 0x800}, 0x20) 22:30:29 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000461c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00", @ANYRES32, @ANYRESOCT], &(0x7f00000006c0)=""/240, 0x52, 0xf0, 0x1}, 0x20) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xd, &(0x7f0000000140)=ANY=[@ANYBLOB="0000ec2830979289752ce7860000"], &(0x7f0000000000)=0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000540)={0x1, 0x1, 0x1000, 0xf5, &(0x7f00000003c0)="b3b57c36e25d866035908dfd4b318adeb4e72d225c3c3c3038682af1b66fe9f133a9b3588651202bdf5ef76deee9a315420c12c9444a91a061edbb2c5199890f975816fc4e9b24b92b257911091d614e363feb154ab241e397efca157e3249df914810d03030bac3c3333b6ea85f96aad80e7653f213eb776eae6bb00aef5bd21744c7481907607e629d485ca7dc751458c82ca180e2f2d74bfec1d2cf38571bb8a163075a6194fbc8cd5e9414b7ffe6a1d0ce31a9319448868af583b0f3b4ddbe2d657e83b0ba3a380f36a18df9f91999c0a57e98a2879ba7e9729bb680ab3bd761313ba86cda351f9ef08028b193e068088e2824", 0x7d, 0x0, &(0x7f00000004c0)="0e4eb5b39a4781d953fef14085228d3d2ca27c7607b4c99e2baf113ebc3d0224164064e87c427707639c2c19310016eb52623cbdb6b78a81918307c2b744de13f94b18d10a6d0bf8f1648759d0e7f9c0a6d9958e09ea0cca01dac4ba96bb578fb6e5ee418576a08eb30a29d19fa34a9302be8207a3f7a9b43a2b718e4a"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x1a, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000100)=0x100) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000200)={0x6c, @multicast1, 0x4e20, 0x3, 'none\x00', 0x4, 0x82, 0x79}, 0x2c) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r4, 0x3}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x100000001) setsockopt$IP_VS_SO_SET_FLUSH(r6, 0x0, 0x485, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000001c0), 0x10}, 0x78) [ 210.202876][ T9207] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 210.211055][ T9202] sctp: [Deprecated]: syz-executor.2 (pid 9202) Use of int in maxseg socket option. [ 210.211055][ T9202] Use struct sctp_assoc_value instead [ 210.245408][ T9210] sctp: [Deprecated]: syz-executor.4 (pid 9210) Use of int in maxseg socket option. [ 210.245408][ T9210] Use struct sctp_assoc_value instead 22:30:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r4, 0x65, 0x2, &(0x7f00000002c0)=0x1, 0x4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 210.378005][ T27] audit: type=1804 audit(1585866629.673:34): pid=9210 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir582847456/syzkaller.XAEXdt/14/cgroup.controllers" dev="sda1" ino=15883 res=1 [ 210.417827][ T9208] sctp: [Deprecated]: syz-executor.2 (pid 9208) Use of int in maxseg socket option. [ 210.417827][ T9208] Use struct sctp_assoc_value instead [ 210.562529][ T9218] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 210.625078][ T27] audit: type=1804 audit(1585866629.923:35): pid=9193 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir230031378/syzkaller.lQFxgV/27/cgroup.controllers" dev="sda1" ino=15866 res=1 [ 210.702328][ T9198] sctp: [Deprecated]: syz-executor.0 (pid 9198) Use of int in maxseg socket option. [ 210.702328][ T9198] Use struct sctp_assoc_value instead [ 210.751673][ T27] audit: type=1804 audit(1585866629.943:36): pid=9196 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir230031378/syzkaller.lQFxgV/27/cgroup.controllers" dev="sda1" ino=15866 res=1 22:30:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESOCT=r0, @ANYRES64, @ANYRES16=r0], 0x4}, 0x1, 0x0, 0x0, 0x604c8c5}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x8, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x8004) 22:30:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4048000}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r7, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@deltfilter={0x2c, 0x2d, 0x400, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, {0x0, 0xd}, {0x0, 0x10}, {0xc, 0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0x7ff}]}, 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r8, 0x84, 0x16, &(0x7f00000000c0)={0x2, [0x7, 0x8]}, 0x8) [ 210.946846][ T27] audit: type=1804 audit(1585866630.243:37): pid=9226 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir230031378/syzkaller.lQFxgV/27/cgroup.controllers" dev="sda1" ino=15866 res=1 22:30:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b0000) setsockopt$IP_VS_SO_SET_EDITDEST(r5, 0x0, 0x489, &(0x7f0000000240)={{0x32, @remote, 0x4e22, 0x3, 'lblcr\x00', 0xc, 0x2, 0x6f}, {@broadcast, 0x4e21, 0x10000, 0x4, 0xe2d, 0xe4}}, 0x44) sendfile(r4, r0, 0x0, 0x8000000000005) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0xdc, 0x0, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xda0}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3a23592a}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0xdc}, 0x1, 0x0, 0x0, 0x804}, 0x8000) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 22:30:30 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="5500000018007f08b72d1cb2a4a280930206040103a84309c026234d2500080008000a00080000006300a378ba2b6ef723a472c728f1c46b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab82200", 0x55}], 0x1}, 0x0) [ 211.122088][ T27] audit: type=1804 audit(1585866630.413:38): pid=9237 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir582847456/syzkaller.XAEXdt/15/cgroup.controllers" dev="sda1" ino=15866 res=1 22:30:30 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}]}, 0x1c}}, 0x810) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x76e780, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000280), 0x4) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000240)=0x3b, 0x4) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xca92752f9a71d74c) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000000009ffe14c321e6aaaaaaaaaa0086dd607d5edd002006"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, 0x0, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000080}, 0x24048004) [ 211.219126][ T9248] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.219785][ T9241] sctp: [Deprecated]: syz-executor.4 (pid 9241) Use of int in maxseg socket option. [ 211.219785][ T9241] Use struct sctp_assoc_value instead 22:30:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='bic\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x8, 0x10000, 0x735f, 0x9, 0x7, 0x7f, 0x200, {0x0, @in6={{0xa, 0x4e24, 0x7, @empty, 0x8956}}, 0x2, 0x52b3, 0x1ff, 0x10000, 0x101}}, &(0x7f00000002c0)=0xb0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000003c0)={r3, 0x91, "912cca3c33e5535276f1f395c8d01a4b8ba0e7e209fbe1115a57b1dad699bc5033a556a59ec43ae6add27ddc9de1a457a8df38e2af03f5309a8da80d51f27223fb8b7f8eb8edbc007cecf3f37d3fbaa94b053962d703c4f2068b9ec69a8e032adecc6b462a805339e142c02b06f988f5155ca8c48a72e6e990cf864d3956a7406d9bcf2e63fcd017551bedd02440ee4107"}, &(0x7f0000000300)=0x99) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") socket(0x10, 0x0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) 22:30:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0xff64, 0x0}, 0xffffffffffffff36) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x9, 0x4, 0x100000001, 0x0, r2}, 0x3c) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0xf, 0x6, 0x5, 0x0, 0x0, {0x2, 0x0, 0xa}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x408e0}, 0x8011) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 22:30:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x0, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1}, @tipc=@nameseq={0x1e, 0x1, 0x2, {0x41, 0x2, 0x2}}, @ipx={0x4, 0xadf, 0x40, "a4a658d6edc1", 0x1}, 0x80, 0x0, 0x0, 0x0, 0x56c2, &(0x7f00000002c0)='hsr0\x00', 0x0, 0x91f, 0x40}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000380)=0x7, 0x4) pwritev(r3, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r6, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x60000}, 0x40) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) [ 211.536708][ T9255] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:30:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) write$binfmt_elf32(r0, &(0x7f0000003040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x4, 0x28, 0x7, 0x2, 0x2, 0x6, 0x5, 0x1f8, 0x38, 0x149, 0x1, 0x475, 0x20, 0x1, 0x0, 0xeb2b, 0x200}, [{0x2, 0x0, 0x4b9f, 0x44, 0xc4, 0xfff, 0xb769, 0xfffff1c3}], "3b2fda54b27e0b13037b7a920a5b68f57bc4df586e0b46809f19ea13cb397ee5e338ffc8e1fdb3894b7e1be1e02ce56a056dcb757b95fc7c548e8d7911e8937ced639dc3445c14bc2dba646f41a0e58f220a26516d0d1dbe6438bd8be5203b42e4e55dad36b2d7aa5d64815437db0fd00e61b5ba851e17bd7e6562ae380487da0a3aeb13dfd90fa0bb4cebd213003ab4760175bea74ace0316a8e551167739c2be91b2323483c7fba5e1cb13e0f5cd6425b1b889ffc46f7f5c55f44c0391b4157812c932c5bc31f439e479bcee11", [[], [], [], []]}, 0x526) close(r0) socket$inet6(0xa, 0x80003, 0x6b) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") close(r1) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000300)=0x1, 0x8) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000040)=0x8, 0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000180)={r7}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)={r7, 0xe8, "99faf8f47f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"}, &(0x7f0000000000)=0xf0) recvmmsg(r3, &(0x7f0000002e80)=[{{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/221, 0xdd}, {&(0x7f0000001780)=""/125, 0x7d}, {&(0x7f0000000140)=""/10, 0xa}, {&(0x7f0000001800)=""/122, 0x7a}, {&(0x7f0000001880)=""/212, 0xd4}, {&(0x7f0000001980)=""/180, 0xb4}], 0x7}, 0xfffffffc}, {{&(0x7f0000001ac0)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/24, 0x18}], 0x1}, 0x6}, {{&(0x7f0000001b40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/146, 0x92}], 0x1}, 0x1}, {{&(0x7f0000001cc0)=@xdp, 0x80, &(0x7f0000002240)=[{&(0x7f0000001d40)=""/172, 0xac}, {&(0x7f0000001e00)=""/106, 0x6a}, {&(0x7f0000001e80)=""/217, 0xd9}, {&(0x7f0000001f80)=""/96, 0x60}, {&(0x7f0000002000)=""/46, 0x2e}, {&(0x7f0000002040)=""/201, 0xc9}, {&(0x7f0000002140)=""/214, 0xd6}], 0x7, &(0x7f00000022c0)=""/77, 0x4d}, 0x3ff}, {{&(0x7f0000002340)=@rc={0x1f, @none}, 0x80, &(0x7f0000002840)=[{&(0x7f00000023c0)}, {&(0x7f0000002400)=""/54, 0x36}, {&(0x7f0000002440)=""/102, 0x66}, {&(0x7f00000024c0)=""/9, 0x9}, {&(0x7f0000002500)=""/73, 0x49}, {&(0x7f0000002580)=""/206, 0xce}, {&(0x7f0000002680)=""/134, 0x86}, {&(0x7f0000002740)=""/237, 0xed}], 0x8, &(0x7f00000028c0)=""/133, 0x85}, 0x10001}, {{&(0x7f0000002980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002a00)=""/76, 0x4c}, {&(0x7f0000002a80)=""/10, 0xa}, {&(0x7f0000002ac0)=""/40, 0x28}, {&(0x7f0000002b00)=""/154, 0x9a}, {&(0x7f0000002bc0)=""/181, 0xb5}, {&(0x7f0000002c80)=""/137, 0x89}], 0x6, &(0x7f0000002dc0)=""/179, 0xb3}, 0xffff}], 0x6, 0x400000c0, &(0x7f0000003000)={0x0, 0x989680}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000540)=ANY=[@ANYRES32=r8, @ANYBLOB="7d000000382f8c6b5a728d0c8d733384b5218f0002107cbbac078e93650c926d62d0631b88823fe2bc0d1a5798d6dd324f8ce4f53f6dd3c34d6fc0a0dab95196b860c13226dbb97abf340e7b079253181d29c31c3b03457ffb751d94978315da8cb6856bd24c362cf4a589a592dd65d1eec2511e87b0019db824f40a06f7324c7c"], &(0x7f0000000080)=0x85) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x304}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e21}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x7}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e22}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x2}]}}}, @IFLA_MASTER={0x8}]}, 0x88}}, 0x0) 22:30:31 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x8913, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f00000000c0)={0x3, 'virt_wifi0\x00', {0x20}, 0x105}) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e00010000040000000000000700001400000000000a000000b50000000052"], 0x1}}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x34, r5, 0x7, 0x0, 0x0, {0x5}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PORT={0x5}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)={0x230, r5, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x101}, @ETHTOOL_A_LINKMODES_OURS={0x20c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xd8, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'ppp1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}]}, {0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x3e, 0x2, '[userem0eth1]system,)self[selinuxeth1em1posix_acl_access@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'virt_wifi0\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80000001}, @ETHTOOL_A_BITSET_BITS={0x128, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '^nodev\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xde}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, 'cgroup+-wlan1\'wlan1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}]}, 0x230}, 0x1, 0x0, 0x0, 0x24000040}, 0x801) 22:30:31 executing program 3: socket$netlink(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000056b03ef6cbd764ced8c9b743dc9275555211808ca1dd356c1e11cab8f4d9edea613d59d43b473256896c228a93011665164025776682fae402192820e0badf40ca5ef5d9ea9c16e2f3172bde68db1304d1aecf85b7fcc62aea9593e87a1bd30621304e006cd044c", @ANYRES32=0x0], &(0x7f000095dffc)=0x417) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={r3, 0x1ff}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000003c0)={r3, 0x1}, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x440c4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYRES16=r4, @ANYBLOB="e5db449e337442882d8dec0f3bced80a0a9b2c6f7a4710bb1ecd586b0000000000e573893d1d98b09e0a45f49ae6b82df4dae35e26cff128009cbc06c3091767e293ed891e2921210432ea5d29a24591876e81eeeb97f8b767ed9740f9809323f5f94eac437c576695af1b2001cc2c2622b26911f91a3446e19c034e000000", @ANYBLOB="005c939eb40d00000000000000000100626f6e642005256459497d7681369131b406000000000c0002009e9ba3ca060000006cd3fc8cabd8820a2aea8410828ce71b8bae32"], 0x3}}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000200)=0x4) socket(0x1, 0x803, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0xd90d, &(0x7f00000001c0)="08ec4a56620bdf0300a009") setsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000380)=0x96, 0x4) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="006c1850a49247dcdb00000000", @ANYRES32=0x0, @ANYBLOB="db80833c000000003800128008000100736974002c000280060012004e22000008000200ffffffff06000d000500000006000d00000000000600100000000000100024000286487a6eb53743461743bb08000a00", @ANYRES32=0x0, @ANYBLOB], 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000000) 22:30:31 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') clock_gettime(0xfffffffffffffffd, &(0x7f0000000300)) 22:30:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = accept$netrom(r2, &(0x7f0000000900)={{0x3, @bcast}, [@rose, @bcast, @null, @rose, @default, @rose, @null]}, &(0x7f0000000980)=0x48) ioctl$SIOCNRDECOBS(r3, 0x89e2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000140)={0x1c, r5, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r2, 0x28, &(0x7f00000000c0)}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000200)=0x7, 0x4) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000007c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r6, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x4c, r7, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x4}, @ETHTOOL_A_LINKSTATE_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40481}, 0x13) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000740)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x48, r5, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="e1a0f2415922"}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1000}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000082}, 0x4) r8 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x4a03}, 0xc, &(0x7f0000000600)={&(0x7f00000009c0)=ANY=[@ANYBLOB="aebc160e5ea8af59975208d1cfd4297816f7554f13ccf944671d5d9fd76b3b010e65a8f9e056050eaaaf5b50a9b5c201a4a50bb2d2ef939bb10272787fb421d2833f004402fe", @ANYRES16=r8, @ANYBLOB="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"], 0x51c}}, 0x4800) [ 212.090338][ T9272] IPVS: ftp: loaded support on port[0] = 21 22:30:31 executing program 3: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000040)=0x9) r0 = socket(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 22:30:31 executing program 1: unshare(0x20000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) pwritev(r2, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x2) 22:30:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x0, 0x8000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) sendto$ax25(r2, &(0x7f0000000040)="95", 0x1, 0x40050, 0x0, 0x0) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) mkdirat$cgroup(r4, &(0x7f0000000080)='syz0\x00', 0x1ff) 22:30:31 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044941a4976e252922cb1996e2e34ba800000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3fedb1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000000c0)={'hsr0\x00', {0x2, 0x4e22, @broadcast}}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x2, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1}, {0x0, 0x92, 0x1f, 0x4}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r4 = socket$netlink(0x10, 0x3, 0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000008973318dfbc14d284acb5a5d2aeebb851eec707100514ba53ad31258ee8a356d6b91ccfaacd3e50df4783d8b0a758d8b9f5e8275034636e7c0012c42e754cda093bda5c8b2b116"], &(0x7f0000000140)=0x6) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "0b17e268c78f3aec", "b2c39bbb8493b42206588b5e369681c6", "685a990d", "f0159300474053d9"}, 0x28) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet(r1, &(0x7f00000012c0)="0c260d927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 22:30:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket(0xa, 0x1, 0x0) getpeername$netrom(0xffffffffffffffff, &(0x7f0000000900)={{0x3, @bcast}, [@bcast, @rose, @netrom, @rose, @rose, @null, @default]}, &(0x7f0000000980)=0x48) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b621121809202000000ed"}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x25, &(0x7f0000000280)={r6, @in={{0x2, 0x0, @empty}}, 0x6}, 0x90) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendto$x25(r1, &(0x7f0000000000)="99dfa7c771438183bc", 0x9, 0x800, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000140)=0x40, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) [ 212.886122][ T9280] sctp: [Deprecated]: syz-executor.4 (pid 9280) Use of int in maxseg socket option. [ 212.886122][ T9280] Use struct sctp_assoc_value instead [ 212.965088][ T9272] IPVS: ftp: loaded support on port[0] = 21 22:30:32 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10) connect$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x48) unshare(0x42000400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 22:30:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000080)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000140)={'macvlan1\x00', {0x2, 0x4e26, @broadcast}}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7d, &(0x7f00000000c0)={r4}, 0x8) [ 213.294245][ T9360] IPVS: ftp: loaded support on port[0] = 21 22:30:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='memory.current\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={0x0, @ipx={0x4, 0x5, 0x2, "29904c596a79", 0x3a}, @llc={0x1a, 0x30c, 0x80, 0x75, 0x20, 0x5, @remote}, @nfc={0x27, 0x0, 0x1, 0x2}, 0x6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7, 0x9, 0xfff8}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffffb2, 0x404873c, 0x0, 0x0) 22:30:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRES16=r1, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b0000000000"], 0x5}}, 0x0) 22:30:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef930a34eccbb17b55a0bda82294982a16bb414427c01ecd35428550000000000000005a95b9dc1ed3c1cf579fa9d01000004a04442df99f0a7e8b2623506a8c8251a69158200000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8100, 0x5}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:30:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x1a, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x5, 0x1, 0x8000, 0x3, 0x1, 0x100, 0x6, 0x7, r4}, &(0x7f0000000040)=0x20) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x34, 0x0, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}}, 0x804) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r6 = socket$inet6(0xa, 0x80003, 0x6b) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'syzkaller1\x00', 0x0}) bind$packet(r7, &(0x7f0000000240)={0x11, 0x0, r8}, 0x14) close(r0) 22:30:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r1, 0x0) shutdown(r1, 0x0) 22:30:33 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000004e40)={&(0x7f0000004d40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000004e00)={&(0x7f0000004d80)={0x60, 0x1405, 0x2, 0x70bd25, 0x25dfdbfd, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8}, {0x8}}, {{0x8}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8, 0x3, 0x1}}, {{0x8}, {0x8, 0x3, 0x1}}]}, 0x60}, 0x1, 0x0, 0x0, 0xc004}, 0x4044081) r1 = socket$inet6(0xa, 0x5, 0xfff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) sendto$isdn(r5, &(0x7f00000001c0)={0x101, 0x6, "4ff6564ca394c3d53119e15d93bf256f2e49dbf4030f7090839f4880706ebbd100f9b15ac26dd9abb8dad2069b004d1dbceb762c598f62521ba4f88e72a841341f9178d0632a7891a22ea884bfe1c5f16db28fdba031"}, 0x5e, 0x80004, &(0x7f0000000140)={0x22, 0x1b, 0x7, 0x8, 0xff}, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x1a, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000003000)={0x1, 0x1ff, 0x8000, 0x3, 0x4, 0x9, 0x5, 0x0, r4}, &(0x7f0000003040)=0x20) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 213.959851][ T9397] sctp: [Deprecated]: syz-executor.5 (pid 9397) Use of int in maxseg socket option. [ 213.959851][ T9397] Use struct sctp_assoc_value instead 22:30:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x0, 0x0, 0x100, 0x0, 0x100, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'veth0_vlan\x00', 0x2}) 22:30:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4811000400001000"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d000000030300000000000000"], 0x48}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 214.169511][ T9420] xt_NFQUEUE: number of total queues is 0 [ 214.190350][ T9360] IPVS: ftp: loaded support on port[0] = 21 22:30:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000040)=ANY=[@ANYBLOB="4654b3f3c1f089f774a07b6b6799afefd19baba1841cbb41ee0a", @ANYRES16=r5, @ANYBLOB="eba700000000000000000a00000008000300", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, &(0x7f0000000280)=0x4, 0x4) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x7, 0x1, 0x201, 0x0, 0x0, {0xa}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x4000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000)=0x3, 0x4) r7 = openat$cgroup_ro(r0, &(0x7f0000000200)='pids.events\x00', 0x0, 0x0) setsockopt$PNPIPE_HANDLE(r7, 0x113, 0x3, &(0x7f0000000240)=0xfffffffd, 0x4) 22:30:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x5008}, 0xc, 0xffffffffffffffff}, 0x40) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="48926d9282cf24e79626c49129000000", @ANYRES16=r5, @ANYBLOB="200004000000fcdbdf2509000000080039000400070008002b000000008008000600", @ANYRES32=0x0, @ANYBLOB="08002b000100000008003400020000000a0009004be00f71a44b0000"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x1) r6 = socket$isdn(0x22, 0x3, 0x3) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1b5) [ 214.466473][ T27] audit: type=1804 audit(1585866633.764:39): pid=9433 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir605293053/syzkaller.c5kY6m/29/cgroup.controllers" dev="sda1" ino=15895 res=1 22:30:33 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10) connect$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x48) unshare(0x42000400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 22:30:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vxcan1\x00', 0x2000}) write$tun(r0, &(0x7f0000000240)={@void, @void, @eth={@remote, @random='l\x00', @void, {@mpls_uc={0x8847, {[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bee565", 0x0, "04a398"}}}}}}}}, 0x32) [ 214.696439][ T9464] IPVS: ftp: loaded support on port[0] = 21 22:30:34 executing program 1: unshare(0x400) bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0x13, 0x1}, 0x3c) 22:30:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2020005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='4\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00', @ANYRES32=r4, @ANYBLOB="0000000000000000000000000b000100666c6f7765720000c9ff0200"], 0x34}}, 0x0) 22:30:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000500)={0x0, 0x1003f}, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000200)=@llc={0x1a, 0x30b, 0xe6, 0x3, 0x2, 0x6, @dev={[], 0x2f}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000280)="cedc34aca85d203e20a0fa32ded351666399f9098295396d2f447129afc09498981d7238f7f5cb18cf7e3bcd84d777271c142746ff73108e988e83d2798319c7ef23c599f0a101abf15cd8780f90250cce5eaa80f5f3ff02b9ca3ffb0bdbcca17f52c9b42c49fb4ebc1782ae7424b8cad0a72d0011255774c5bdb63f7b6a34501d0233c0daac84f18637a8524f8e2a21f05a23dc1d6a32862b86d035b3dff15eca4a40263220431a33674fbe3bf7f2d3986504a19d1a258ac5267517c8db7627472f60a70c39ac", 0xc7}, {&(0x7f0000000380)="ad900a860a2bf8fb953721a95a669cd5518567af390ec2bae6c4439df7e9bf9f71629397c46d17c44d1b19668bfb71a08c14c2eec9458293e292295b15713c7ca8ff55061e0b24b6b69658adfb0df464b004b9279c2bcd6ffc235e0d92798415b9af8bb1d0b1256df3719fad93f66b6b358dd336bf2886bd8d43192ac7e8061b06e88862a6c51bd1336efb273fd610b2bc2091da1d68bd82366faad6c3ac2542de7b74a291eadd3cf08461fbfaccfed2bbbb05be8bed4b3e9d45cbd73f1f6b369f4119b370b85b347e61505d899338172d0148f007e144fe2fb1cd77367f711fc80576d9d681901792eed45f725a", 0xee}, {&(0x7f0000000480)="fd9b94cbad589702661fdc4a77528aae9381bcb4ca1a51b34c340f", 0x1b}, {&(0x7f00000004c0)="d7dffb4863d3c0b61637da6a3624c546d8a660ef2401935b7c77b10ad447d5492b41bb2bcfc070d376", 0x29}, {&(0x7f00000006c0)="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", 0x1000}, {0xffffffffffffffff}, {&(0x7f0000001880)="423998f22284440518c501f52aed9aab68ef51597f36ab34f59f6b254c8ee0081cac9a8e27bdd40eafa98e78c770bd981c206196af643942b1190cf9494354ab1e1d77fc1cf136dce4ea319367e8006003460243020965b1f8fd78fa53efc29731feaab132f7aa00c57e4d10980b6bf7d33772a350ff76cc40f167c1da0d40f65e066bbf4fcf1cfea7802b4bb26860ec0deeda6ebba27e90d0f577ff541d509926191d24b3efeec31552bc999aa682fbb7", 0xb1}, {&(0x7f00000005c0)="bb9a1b74cd4f107a6657c2f2e50e6974ced977ca0a50ff302089effd33dc0b015b19b207f6156223e374a1b97c55a58a45f37535fe7cab0112c8c2bbe6eff16eafaec7cd3ad91e8b02951ba7d033620b8cb26f4b3be37e758140b84c7e1327b29df6e51c8611f15c3d6166b8a43eb76cb38e", 0x72}], 0x8, &(0x7f0000000640)=[@mark={{0x14, 0x1, 0x24, 0x1}}], 0x18}, 0x24000080) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000001780)={0x0, 0x4}, &(0x7f00000017c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001800)={r5, 0x9}, &(0x7f0000001840)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x1a, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r4, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xff, 0x4, 0x3, 0x6, 0xa1, 0x9, 0x4}, 0x9c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100), 0x4) [ 215.894762][ T9491] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 215.949696][ T9489] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:30:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d800000018008109e00f80ecdb4cb9140a440aef0b007c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r6, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r2, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000080}, 0x40808) 22:30:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f0000000040)=""/121, &(0x7f0000000100)=0x79) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:30:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$smc(0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpid() sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) [ 216.107353][ T9513] IPv6: NLM_F_CREATE should be specified when creating new route [ 216.118358][ T9513] IPv6: Can't replace route, no match found 22:30:35 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x5b}, 0x1, 0x0, 0x0, 0x20040080}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="3400000010b53ba2629e92e2c65669ea89bc1fb3000104539300200000000000000000", @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449000802ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b39a4525505176bf534442da88bc90000000000000000000000000f6a0d707962ee5d3a17d653864473720b6960f1e89b1c43c6cfbe8348e2d8f292faca96a86c07b1a30a9d78f3ac0043e454d443fc1b157c5cb81d98335eaebc933"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="0100000000040000000000000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r5, &(0x7f0000000ac0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4009a40}, 0xc, &(0x7f0000000a80)={&(0x7f0000000b00)=ANY=[@ANYBLOB="c80000004e2fb1e18a64523ac05351054d46ea69bfcbc775bd5308cf3b1ae002c9b21feb", @ANYRES16=r7, @ANYBLOB="000426bd7000fbdbdf250b00000068000380060007004e220000080005007f00000114000600fe8000000000000000000000000000160800030002000000050008000300000008000500e0000002140002006c6f00000000000000000000000000000e000600fe8000000000000000000000000000aa4c00038006000400060000000800010001000000060004000000000014000200000000000000000000000000000000001400020065727370616e30000000000000000000060007004e240000"], 0xc8}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r8 = socket(0xb, 0x5, 0x0) connect$inet(r8, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r8, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000580)="5c00c1eb9f8874b4237c09b4", 0xc}], 0x1}, 0x0) sendto$inet(r8, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$alg(r8, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r8, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x135}}], 0x4de, 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r8}, {r8}], 0x2, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000077c0)=[{{&(0x7f0000000580)=@rc={0x1f, @none}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/61, 0x3d}, {&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000000880)=""/124, 0x7c}], 0x3}, 0x2}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000900)=""/89, 0x59}, {&(0x7f0000000980)=""/100, 0x64}], 0x2, &(0x7f0000002b00)=""/76, 0x4c}, 0x400}, {{&(0x7f0000002b80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000002c00)=""/75, 0x4b}, {&(0x7f0000002c80)=""/64, 0x40}, {&(0x7f0000002d00)=""/193, 0xc1}, {&(0x7f0000002e00)=""/187, 0xbb}, {&(0x7f0000000c00)=""/85, 0x55}, {&(0x7f0000002f40)=""/111, 0x6f}, {&(0x7f0000002fc0)=""/155, 0x9b}, {&(0x7f0000003080)=""/62, 0x3e}, {&(0x7f0000003100)=""/126, 0x7e}, {&(0x7f0000000a40)=""/52, 0x34}], 0xa, &(0x7f0000003280)=""/73, 0x49}, 0xe804}, {{&(0x7f0000003300)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000003380), 0x0, &(0x7f00000033c0)=""/136, 0x88}, 0x6}, {{&(0x7f0000003480)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000003a00)=[{&(0x7f0000003500)=""/205, 0xcd}, {&(0x7f0000003600)=""/213, 0xd5}, {&(0x7f0000003700)=""/206, 0xce}, {&(0x7f0000003800)=""/130, 0x82}, {&(0x7f0000000300)=""/48, 0x30}, {&(0x7f0000003900)=""/242, 0xf2}], 0x6, &(0x7f0000003a80)=""/60, 0x3c}, 0x4}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003ac0)=""/59, 0x3b}], 0x1}, 0xfffff11e}, {{&(0x7f0000003b80)=@isdn, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003c00)=""/224, 0xe0}, {&(0x7f0000003d00)=""/44, 0x2c}, {&(0x7f0000003d40)=""/166, 0xa6}, {&(0x7f0000003e00)=""/36, 0x24}], 0x4, &(0x7f0000003e80)=""/76, 0x4c}, 0x1}, {{&(0x7f0000003f00)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000006200)=[{&(0x7f0000003f80)=""/4096, 0x1000}, {&(0x7f0000004f80)=""/245, 0xf5}, {&(0x7f0000005080)=""/201, 0xc9}, {&(0x7f0000005180)=""/4096, 0x1000}, {&(0x7f0000006180)=""/57, 0x39}, {&(0x7f00000061c0)=""/56, 0x38}], 0x6, &(0x7f0000006280)=""/224, 0xe0}, 0x8}, {{&(0x7f0000006380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000006400), 0x0, &(0x7f0000006440)=""/9, 0x9}, 0x83}, {{&(0x7f0000006480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000006780)=[{&(0x7f0000000380)=""/83, 0x53}, {&(0x7f0000006580)=""/149, 0x95}, {&(0x7f0000006640)=""/182, 0xb6}, {&(0x7f0000006700)=""/101, 0x65}], 0x4, &(0x7f00000067c0)=""/4096, 0x1000}, 0x6}], 0xa, 0x3, &(0x7f0000007a40)={0x0, 0x989680}) sendmsg$nl_route(r9, &(0x7f0000007b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000007b00)={&(0x7f0000007ac0)=@getaddr={0x14, 0x16, 0x400, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000013}, 0x4080) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000002a00010400"/20, @ANYRES32=0x0, @ANYBLOB="17810000000000001800128008000100767469000c0002800800040000008000050010005700000008000a00", @ANYRES32=r10, @ANYBLOB], 0x48}}, 0x0) [ 216.188656][ T9513] IPv6: Can't replace route, no match found 22:30:35 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000"], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x14, 0x110, 0xd, "be"}], 0x18}}], 0x3, 0x0) [ 216.264365][ T9523] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 22:30:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'virt_wifi0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000000100)={0x1, 'geneve0\x00', {}, 0x8}) 22:30:35 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x4800000000000000}}], 0x1, 0x4043) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000600)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000937feecb07ab37918264a4d93e8d35b474759f7ed7bfa4efc7d97eea5b75d724ffff00000000000043e25d60825c9f14fbbc2e39b1484d4f1501b113d7d6030680a7fdea6f07ecd48502d57dda0132b56308a41dbb0600000000000000b6464a6f0a25c2d2ad823114b062750a4e96fa8be9ac82b2e4c391b88414287109fb11aa71f2de1c73b24c9a28e628ad33cf7539e584cdabb9ce25829bdddf82f014316983eb7a4807d6370fdad41bc4e87aeff2f9af579d6d2bd6fe1c2ea627df"], 0x18}}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000)=0x5cd7, 0x4) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x64) sendmmsg(r2, &(0x7f0000005c00), 0x0, 0x20000004) [ 219.112658][ T308] tipc: TX() has been purged, node left! 22:30:38 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10) connect$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x48) unshare(0x42000400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 22:30:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x1a, &(0x7f0000000000)={r6, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x4e24, 0x978, @mcast1, 0x1}}, 0x5, 0x8000, 0x1, 0x3, 0xe8, 0x7, 0x3}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r7, @in={{0x2, 0x4e22, @local}}}, &(0x7f00000002c0)=0x84) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r8 = socket$inet6(0x10, 0x3, 0x0) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x1c, r9, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}]}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 22:30:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x14, r2, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) recvmsg(r1, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r3, 0x20, 0x70bd28, 0x25dfdbf8, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4bd}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x40}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x80000000}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x10000) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="940000000000f8fdd44b0f180e150000006d9300"/32], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:30:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="08abb4055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @loopback}]}}}]}, 0x3c}}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r4, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r7, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x8, 0x1, @local}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r4, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x6044004}, 0x4040) 22:30:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2080080}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x20, 0x3, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8800}, 0x80) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14, 0x10, 0x1, 0xb4}, [@NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14}}, 0x58}}, 0x0) 22:30:38 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/872], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f086dd1fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x68, 0x0, 0x7, 0x401, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xcf0a}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9b2e}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7fff}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc}, @NFACCT_FILTER={0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xb75a}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x40) [ 219.262537][ T308] tipc: TX() has been purged, node left! 22:30:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000001) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB="8100635b36dd2f5e3103"], 0xa) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)={0x34, r4, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5bc"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x150, r4, 0x722, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x200}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xf9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffff8f}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffe}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8000}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3d34}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x90}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4d}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x84}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4000080}, 0x8000) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x7c}}, 0x0) r6 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x23, &(0x7f0000000280)=0x401, 0x4) 22:30:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)={0x2, 'batadv_slave_1\x00', {0x4}, 0x6}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x1) 22:30:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x57d, 0x0, &(0x7f0000000380)="a6833c15ce9573f3ce05d1a282ee", 0x0, 0x57d}, 0x28) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) ioctl(r2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 219.471184][ T9607] IPVS: ftp: loaded support on port[0] = 21 [ 219.501622][ T27] audit: type=1804 audit(1585866638.794:40): pid=9609 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir170581290/syzkaller.zPXTpH/32/cgroup.controllers" dev="sda1" ino=15912 res=1 [ 219.611470][ T9623] sctp: [Deprecated]: syz-executor.1 (pid 9623) Use of int in maxseg socket option. [ 219.611470][ T9623] Use struct sctp_assoc_value instead 22:30:39 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB="0651d0c07e8a53451401260000fa000000000000"], &(0x7f0000000000)=0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0)={0x6, 0x208, 0x47, 0x3, r0}, &(0x7f0000000300)=0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4624, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x44) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0xd, &(0x7f00000004c0)=ANY=[@ANYBLOB="ce002ceb5d25fc4148bf5e989d7df2f6435d57b73d569dd0ccffff959123145730437c09", @ANYBLOB="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"], &(0x7f0000000000)=0x2) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r6, 0xc0406618, &(0x7f0000000200)={{0x0, 0x0, @reserved="e2d22b16e1a768563064e0a1a5f3386849d54d3ea92f7fa939eab1beb58909d8"}}) sendfile(r5, r4, 0x0, 0x100000001) setsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f0000000180)=0x1, 0x4) accept(r3, &(0x7f0000000100)=@xdp, &(0x7f0000000080)=0x80) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 22:30:39 executing program 5: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x80000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendfile(r6, r3, &(0x7f0000000300)=0x5, 0x3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000380)=0x401, 0x4) r7 = accept4$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c, 0x800) setsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000240)={r2, 0x6}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x1a, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r4, @in={{0x2, 0x4e24, @broadcast}}, 0xff, 0xfe00, 0x4, 0x3, 0x7, 0x3}, 0x9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000280)={r2, 0x6}, &(0x7f00000002c0)=0x8) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x18, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}]}, 0x18}}, 0x0) [ 219.720493][ T9633] sctp: [Deprecated]: syz-executor.1 (pid 9633) Use of int in maxseg socket option. [ 219.720493][ T9633] Use struct sctp_assoc_value instead [ 219.827675][ T9633] sctp: [Deprecated]: syz-executor.1 (pid 9633) Use of int in maxseg socket option. [ 219.827675][ T9633] Use struct sctp_assoc_value instead [ 219.847101][ T9645] sctp: [Deprecated]: syz-executor.5 (pid 9645) Use of int in maxseg socket option. [ 219.847101][ T9645] Use struct sctp_assoc_value instead [ 219.883371][ T9630] sctp: [Deprecated]: syz-executor.1 (pid 9630) Use of int in maxseg socket option. [ 219.883371][ T9630] Use struct sctp_assoc_value instead [ 219.898499][ T9645] sctp: [Deprecated]: syz-executor.5 (pid 9645) Use of int in maxseg socket option. [ 219.898499][ T9645] Use struct sctp_assoc_value instead [ 219.930659][ T9649] sctp: [Deprecated]: syz-executor.4 (pid 9649) Use of int in maxseg socket option. [ 219.930659][ T9649] Use struct sctp_assoc_value instead 22:30:39 executing program 1: socket(0x0, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xa3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20014814) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000002c0)=0x40089) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000180)={r2, 0x1, 0x6, @remote}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) pipe(&(0x7f00000006c0)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0xd, &(0x7f000095dff8), &(0x7f0000000000)=0x4) sendmmsg(r5, &(0x7f0000006d00), 0x0, 0x0) sendfile(r3, r1, 0x0, 0x100000001) [ 220.269049][ T9656] sctp: [Deprecated]: syz-executor.1 (pid 9656) Use of int in maxseg socket option. [ 220.269049][ T9656] Use struct sctp_assoc_value instead 22:30:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x10012, r0, 0x716f9000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x25, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f0000000000)=0xb0) 22:30:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0xef, 0x1f, 0x5, 0x6b, 0x6, 0x3, 0x6, 0x10000, 0xe5, 0x40, 0x333, 0x5, 0x3, 0x38, 0x2, 0x2, 0x3, 0x1}, [{0x7, 0x8001, 0x6, 0x4ba, 0x0, 0xf99, 0x3, 0xfffffffffffffffb}, {0x70000000, 0x2, 0x0, 0x80, 0x6, 0x8, 0x9, 0x3}], "", [[], [], [], [], [], []]}, 0x6b0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004a1f0f8075cbdbe24a6c448ee4bbaacbb0c99a2eeb46427ce67243cc8ee2a61c16fc24a4b50d99ea727e6b4872ef090fd837d66863186153120888f364dcbca49fb8715a7f6f732c3d0207ec02a9a9"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="4000000000000000f700f1ff0d0001007463696e6465780004000200"], 0x34}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {0xb00}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:30:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x20020040) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xb1d000) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x6, 0x0, 0xb200, 0x100000002}) 22:30:39 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r6, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x34, r2, 0x209, 0xffffffff, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_IFINDEX={0xfffffffffffffd8c, 0xb, r6}]}, 0x34}}, 0xc0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r7, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) 22:30:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x0, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000520007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) recvmsg$can_bcm(r1, &(0x7f0000000b40)={&(0x7f0000000880)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000900)=""/152, 0x98}, {&(0x7f00000009c0)=""/190, 0xbe}, {&(0x7f0000000ac0)=""/24, 0x18}], 0x3, 0xfffffffffffffffe}, 0x80) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000bc0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000d00)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x88, r3, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'xfrm0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr="0ce6dd1012e8d03bc478ad5ea84c18df"}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x8a9}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x40}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x30}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg2\x00'}]}, 0x88}, 0x1, 0x0, 0x0, 0x4c845}, 0x400) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0x2c, &(0x7f0000000640)={&(0x7f0000000540)={0x4c, r3, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gre0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20004801}, 0x8884) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x94, r3, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'nr0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macsec0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="ba6b86536529146e63e6b497db7c0762"}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:getty_etc_t:s0\x00'}]}, 0x94}, 0x1, 0x0, 0x0, 0x40000}, 0x20000004) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x65}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 22:30:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="52000000240007a75cb27fec4b024ea8d27a0500", @ANYRESDEC, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x24040041}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$SIOCX25SFACILITIES(r5, 0x89e3, &(0x7f0000000000)={0x8, 0x5, 0x8, 0x9, 0x10000, 0x81}) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="21020000000000000000010000000c009900000000000000000008000300c4992a350c41c591b5554a51ae28320f74210a9e89722b50bfa9e75f8a52207ea821839a500fe843c58775487fcf117e2fba99840960cbcda547a9e4c003675015adc71d662540a36508091c5d250ad8660738e67504ed421a34b82ecc10975f42ddf52bf2168a1968f8167a598b11153e8cb5c52cff4fada15ac7ec1c0d8bff31bd9a3faeac78bd6c9499e9c5238085d43bc4134df09dfdcbe3908e51e8da45e5676739df859f752dd1ba2285b9a9089cd92b8435dec4aeb8babdc3f181083e5430dc", @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0xe14, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}]}, 0x1c}}, 0x40040) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x5, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 220.683423][ T7] ------------[ cut here ]------------ [ 220.690005][ T7] refcount_t: underflow; use-after-free. [ 220.757558][ T7] WARNING: CPU: 1 PID: 7 at lib/refcount.c:28 refcount_warn_saturate+0x1d1/0x1e0 [ 220.766908][ T7] Kernel panic - not syncing: panic_on_warn set ... [ 220.773507][ T7] CPU: 1 PID: 7 Comm: kworker/u4:0 Not tainted 5.6.0-syzkaller #0 [ 220.781325][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.791403][ T7] Workqueue: tc_filter_workqueue tcindex_destroy_work [ 220.798169][ T7] Call Trace: [ 220.801495][ T7] dump_stack+0x188/0x20d [ 220.805844][ T7] ? refcount_warn_saturate+0x120/0x1e0 [ 220.811499][ T7] panic+0x2e3/0x75c [ 220.815431][ T7] ? add_taint.cold+0x16/0x16 [ 220.820295][ T7] ? __probe_kernel_read+0x188/0x1d0 [ 220.825698][ T7] ? __warn.cold+0x14/0x35 [ 220.830391][ T7] ? __warn+0xd5/0x1c8 [ 220.834571][ T7] ? refcount_warn_saturate+0x1d1/0x1e0 [ 220.840161][ T7] __warn.cold+0x2f/0x35 [ 220.844539][ T7] ? irq_work_queue+0xc3/0x100 [ 220.849317][ T7] ? refcount_warn_saturate+0x1d1/0x1e0 [ 220.854890][ T7] report_bug+0x27b/0x2f0 [ 220.859246][ T7] do_error_trap+0x12b/0x220 [ 220.863856][ T7] ? refcount_warn_saturate+0x1d1/0x1e0 [ 220.869447][ T7] do_invalid_op+0x32/0x40 [ 220.873878][ T7] ? refcount_warn_saturate+0x1d1/0x1e0 [ 220.879437][ T7] invalid_op+0x23/0x30 [ 220.883607][ T7] RIP: 0010:refcount_warn_saturate+0x1d1/0x1e0 [ 220.889791][ T7] Code: e9 db fe ff ff 48 89 df e8 2c 95 1e fe e9 8a fe ff ff e8 c2 81 e1 fd 48 c7 c7 40 c6 71 88 c6 05 42 be f1 06 01 e8 17 f6 b2 fd <0f> 0b e9 af fe ff ff 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 55 [ 220.909421][ T7] RSP: 0018:ffffc90000cdfcf0 EFLAGS: 00010282 [ 220.915598][ T7] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 220.923581][ T7] RDX: 0000000000000000 RSI: ffffffff815ca861 RDI: fffff5200019bf90 [ 220.931561][ T7] RBP: 0000000000000003 R08: ffff8880a95a41c0 R09: ffffed1015ce66a1 [ 220.939573][ T7] R10: ffffed1015ce66a0 R11: ffff8880ae733507 R12: ffff88809e039d2c [ 220.947554][ T7] R13: ffff88809e039d40 R14: ffff8880a9580e00 R15: ffff8880aa034800 [ 220.955557][ T7] ? vprintk_func+0x81/0x17e [ 220.960175][ T7] tcindex_data_put+0xd1/0xf0 [ 220.964877][ T7] process_one_work+0x965/0x16a0 [ 220.969844][ T7] ? lock_release+0x800/0x800 [ 220.974537][ T7] ? pwq_dec_nr_in_flight+0x310/0x310 [ 220.980059][ T7] ? rwlock_bug.part.0+0x90/0x90 [ 220.985073][ T7] worker_thread+0x96/0xe20 [ 220.989609][ T7] ? process_one_work+0x16a0/0x16a0 [ 220.994833][ T7] kthread+0x388/0x470 [ 220.999052][ T7] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 221.004794][ T7] ret_from_fork+0x24/0x30 [ 221.011072][ T7] Kernel Offset: disabled [ 221.015508][ T7] Rebooting in 86400 seconds..