scuous mode 15:31:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r3, @ANYBLOB="ddffffff03ffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x29000}, [@IFLA_MTU={0x8, 0x4, 0x101}]}, 0x28}}, 0x0) 15:31:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @private}]}}]}, 0x3c}}, 0x0) 15:31:33 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) socket$kcm(0x2, 0x3, 0x2) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x100000, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x4, 0x1000}, 0x4) 15:31:33 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e004000000004006efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 15:31:33 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000)=0x682, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r2, 0x4) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) [ 601.484239][T25854] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:31:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x40483}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) [ 601.613465][T25904] sctp: [Deprecated]: syz-executor.0 (pid 25904) Use of int in maxseg socket option. [ 601.613465][T25904] Use struct sctp_assoc_value instead [ 601.655757][T25896] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 601.713894][T25896] device bridge7 entered promiscuous mode 15:31:34 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000)=0x682, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r2, 0x4) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) [ 601.904070][T25918] sctp: [Deprecated]: syz-executor.0 (pid 25918) Use of int in maxseg socket option. [ 601.904070][T25918] Use struct sctp_assoc_value instead 15:31:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @private}]}}]}, 0x3c}}, 0x0) [ 602.121058][T25898] device bridge7 left promiscuous mode 15:31:34 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) socket$kcm(0x2, 0x3, 0x2) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x100000, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x4, 0x1000}, 0x4) [ 602.400936][T25906] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:31:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r3, @ANYBLOB="ddffffff03ffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x29000}, [@IFLA_MTU={0x8, 0x4, 0x101}]}, 0x28}}, 0x0) 15:31:34 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) socket$kcm(0x2, 0x3, 0x2) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x100000, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x4, 0x1000}, 0x4) 15:31:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @private}]}}]}, 0x3c}}, 0x0) [ 602.733925][T25922] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:31:35 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000)=0x682, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r2, 0x4) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 15:31:35 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) socket$kcm(0x2, 0x3, 0x2) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x100000, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x4, 0x1000}, 0x4) 15:31:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @private}]}}]}, 0x3c}}, 0x0) [ 602.922791][T25954] sctp: [Deprecated]: syz-executor.5 (pid 25954) Use of int in maxseg socket option. [ 602.922791][T25954] Use struct sctp_assoc_value instead [ 603.082051][T25939] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 15:31:35 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) socket$kcm(0x2, 0x3, 0x2) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x100000, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x4, 0x1000}, 0x4) [ 603.140986][T25939] device bridge8 entered promiscuous mode [ 603.523288][T25942] device bridge8 left promiscuous mode 15:31:36 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000)=0x682, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r2, 0x4) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 15:31:36 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) clock_gettime(0x0, &(0x7f00000063c0)) [ 603.846919][T25975] sctp: [Deprecated]: syz-executor.5 (pid 25975) Use of int in maxseg socket option. [ 603.846919][T25975] Use struct sctp_assoc_value instead [ 603.882951][T25944] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:31:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @private}]}}]}, 0x3c}}, 0x0) [ 603.970023][T25959] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:31:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x7, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 15:31:36 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) socket$kcm(0x2, 0x3, 0x2) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x100000, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x4, 0x1000}, 0x4) 15:31:36 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) clock_gettime(0x0, &(0x7f00000063c0)) 15:31:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @private}]}}]}, 0x3c}}, 0x0) 15:31:36 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) syz_emit_ethernet(0x3e, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x0) 15:31:36 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) clock_gettime(0x0, &(0x7f00000063c0)) [ 604.318303][T25991] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 604.396227][T26003] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:31:36 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) clock_gettime(0x0, &(0x7f00000063c0)) 15:31:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000540), &(0x7f00000000c0)}, 0x20) 15:31:36 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="88bf259659a927b1928b9ba4ede63a447592f2d7922018418901fa42fddd618edb6818d0a7fe375671b8206eac7437da69f924999c01625a77006543cfc56c83e1e8f5460d62abd8ae69496a0fc78f284d1343ed64a835c967b9fc7735aeaad6717c226fe345498aa7197a32aa114c13dbc2ffc03d11fef924ec36080001000000000000e35876adf33b407e94a803cf484a8c1daead95121cb613694b05000000653dc4ee32db1e7dae395ae2b576eadfcfb9460f486ac5bc0e61c6ba8e5cd2d7c60afb3844fdde32e7cb8bbe0685fb0a8aa3a7b4ff7e46e1d6e1fdcc05518be66ac21be58900155b3d1c2ccdc3e3bb3703a586ccf0edd9a1d55bd6e81c8141a2c4d00b192716d46cd6b765c5eef2a8109bc2c7758e19f81bb67cb468c7300a84760a042bde5acc2c8a555359c1fe66a60f170a410fc1ff4c54b6d4501d9de9eefc8a"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:31:37 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000)=0x682, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r2, 0x4) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 15:31:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) syz_emit_ethernet(0x3e, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x0) 15:31:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000540), &(0x7f00000000c0)}, 0x20) 15:31:37 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1, 0x12}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffdf1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000380)={@multicast1, @local}, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'vxcan1\x00', {0x2, 0x0, @private}}) 15:31:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) syz_emit_ethernet(0x3e, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x0) 15:31:37 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000100), 0xfffffffffffff5b}}], 0x48}, 0x0) 15:31:37 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 604.908862][T26034] sctp: [Deprecated]: syz-executor.5 (pid 26034) Use of int in maxseg socket option. [ 604.908862][T26034] Use struct sctp_assoc_value instead 15:31:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000540), &(0x7f00000000c0)}, 0x20) 15:31:37 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1, 0x12}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffdf1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000380)={@multicast1, @local}, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'vxcan1\x00', {0x2, 0x0, @private}}) 15:31:37 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000100), 0xfffffffffffff5b}}], 0x48}, 0x0) 15:31:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000540), &(0x7f00000000c0)}, 0x20) 15:31:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f7465616d0000007769743020000000000004000000000062adc42d925553c1df0000000000000076657468305f746f5f627269646365000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000003000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697036677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaace98aa008d857c510000007000000070000000a0000000415544495400000000000000000000000000ff000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000002000000ffffffff00000000"]}, 0x250) syz_emit_ethernet(0x3e, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x0) 15:31:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r2, &(0x7f0000000080)="fe51", 0x0}, 0x20) 15:31:38 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:31:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1, 0x12}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffdf1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000380)={@multicast1, @local}, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'vxcan1\x00', {0x2, 0x0, @private}}) 15:31:38 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000100), 0xfffffffffffff5b}}], 0x48}, 0x0) 15:31:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000b80)=""/81, 0x51}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/83, 0x53}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0000000600010020"], 0x1c}}, 0x0) 15:31:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1, 0x12}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffdf1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000380)={@multicast1, @local}, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'vxcan1\x00', {0x2, 0x0, @private}}) 15:31:38 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000100), 0xfffffffffffff5b}}], 0x48}, 0x0) 15:31:38 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:31:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000b80)=""/81, 0x51}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/83, 0x53}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0000000600010020"], 0x1c}}, 0x0) 15:31:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r2, &(0x7f0000000080)="fe51", 0x0}, 0x20) 15:31:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1, 0x12}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffdf1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000380)={@multicast1, @local}, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'vxcan1\x00', {0x2, 0x0, @private}}) 15:31:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1, 0x12}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffdf1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000380)={@multicast1, @local}, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'vxcan1\x00', {0x2, 0x0, @private}}) 15:31:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000b80)=""/81, 0x51}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/83, 0x53}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0000000600010020"], 0x1c}}, 0x0) 15:31:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x24}}, 0x0) 15:31:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@enum={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @var={0x1, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x61]}}, &(0x7f0000004600)=""/210, 0x43, 0xd2, 0x8}, 0x20) 15:31:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r2, &(0x7f0000000080)="fe51", 0x0}, 0x20) 15:31:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@enum={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @var={0x1, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x61]}}, &(0x7f0000004600)=""/210, 0x43, 0xd2, 0x8}, 0x20) 15:31:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000b80)=""/81, 0x51}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/83, 0x53}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0000000600010020"], 0x1c}}, 0x0) 15:31:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x24}}, 0x0) 15:31:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 15:31:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1, 0x12}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffdf1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000380)={@multicast1, @local}, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'vxcan1\x00', {0x2, 0x0, @private}}) 15:31:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r2, &(0x7f0000000080)="fe51", 0x0}, 0x20) 15:31:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@enum={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @var={0x1, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x61]}}, &(0x7f0000004600)=""/210, 0x43, 0xd2, 0x8}, 0x20) 15:31:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x24}}, 0x0) 15:31:39 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x20, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}]}], @echo_reply}}}}}, 0x0) 15:31:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:31:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 15:31:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@enum={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @var={0x1, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x61]}}, &(0x7f0000004600)=""/210, 0x43, 0xd2, 0x8}, 0x20) 15:31:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x2a) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) sendmmsg(r0, &(0x7f00000017c0)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000080)="e9", 0x1}], 0x1}}], 0x1, 0x2400c875) 15:31:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x24}}, 0x0) 15:31:39 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000004b80)=ANY=[@ANYBLOB="01002e2e"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 15:31:39 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 15:31:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 15:31:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000040)=@raw=[@alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x1, 0x0, &(0x7f0000000000)) 15:31:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x2a) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) sendmmsg(r0, &(0x7f00000017c0)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000080)="e9", 0x1}], 0x1}}], 0x1, 0x2400c875) 15:31:39 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000004b80)=ANY=[@ANYBLOB="01002e2e"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 15:31:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) [ 607.408086][T26158] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 15:31:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008083e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b32876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xfdf8, 0x0, 0x0, 0x1d3) 15:31:40 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 15:31:40 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000004b80)=ANY=[@ANYBLOB="01002e2e"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 15:31:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x2a) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) sendmmsg(r0, &(0x7f00000017c0)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000080)="e9", 0x1}], 0x1}}], 0x1, 0x2400c875) 15:31:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000040)=@raw=[@alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x1, 0x0, &(0x7f0000000000)) 15:31:40 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271c, &(0x7f0000000040)=""/13, &(0x7f000033bffc)=0x3cf) 15:31:40 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271c, &(0x7f0000000040)=""/13, &(0x7f000033bffc)=0x3cf) 15:31:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x2a) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) sendmmsg(r0, &(0x7f00000017c0)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000080)="e9", 0x1}], 0x1}}], 0x1, 0x2400c875) 15:31:40 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000004b80)=ANY=[@ANYBLOB="01002e2e"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) [ 607.968155][T26196] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 15:31:40 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 15:31:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000040)=@raw=[@alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x1, 0x0, &(0x7f0000000000)) 15:31:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008083e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b32876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xfdf8, 0x0, 0x0, 0x1d3) 15:31:40 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @multicast1, @local, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) 15:31:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[], 0x20002154}}, 0x0) 15:31:40 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271c, &(0x7f0000000040)=""/13, &(0x7f000033bffc)=0x3cf) 15:31:40 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) [ 608.318438][T26211] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 15:31:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008083e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b32876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xfdf8, 0x0, 0x0, 0x1d3) 15:31:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000040)=@raw=[@alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x1, 0x0, &(0x7f0000000000)) 15:31:40 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @multicast1, @local, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) 15:31:40 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271c, &(0x7f0000000040)=""/13, &(0x7f000033bffc)=0x3cf) 15:31:41 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000200)={0x2a, 0x1, 0x4000}, 0xc) 15:31:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008083e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b32876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xfdf8, 0x0, 0x0, 0x1d3) [ 608.614716][T26226] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 15:31:41 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @multicast1, @local, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) 15:31:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 15:31:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0xc6, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 15:31:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="f1e67a55cdcb1f429921a6a7379d7167", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x117, 0x2, '\x00'}], 0x18}}], 0x2, 0x0) 15:31:41 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000200)={0x2a, 0x1, 0x4000}, 0xc) 15:31:41 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000024000535d25a80648c63940d0824fc601000034004000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:31:41 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @multicast1, @local, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) 15:31:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0xc6, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) [ 609.071392][T26249] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 609.079499][T26249] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 15:31:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000100000000005000600000000000a0000000000000000000000ef000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb00000000e6ff000000000000ac14140000000000000000000000000005000500008000000a00000000000000fe"], 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff40, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0xa0}}, 0x0) 15:31:41 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000200)={0x2a, 0x1, 0x4000}, 0xc) [ 609.165776][T26249] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 15:31:41 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0xfffffffffffffffd, 0x800}, 0x18) 15:31:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="f1e67a55cdcb1f429921a6a7379d7167", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x117, 0x2, '\x00'}], 0x18}}], 0x2, 0x0) 15:31:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0xc6, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 15:31:41 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000024000535d25a80648c63940d0824fc601000034004000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:31:41 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000200)={0x2a, 0x1, 0x4000}, 0xc) 15:31:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0xc6, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 15:31:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000100000000005000600000000000a0000000000000000000000ef000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb00000000e6ff000000000000ac14140000000000000000000000000005000500008000000a00000000000000fe"], 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff40, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0xa0}}, 0x0) 15:31:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="f1e67a55cdcb1f429921a6a7379d7167", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x117, 0x2, '\x00'}], 0x18}}], 0x2, 0x0) 15:31:41 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0xfffffffffffffffd, 0x800}, 0x18) 15:31:42 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000100000000005000600000000000a0000000000000000000000ef000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb00000000e6ff000000000000ac14140000000000000000000000000005000500008000000a00000000000000fe"], 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff40, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0xa0}}, 0x0) [ 609.534132][T26270] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 609.590123][T26270] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 15:31:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000100000000005000600000000000a0000000000000000000000ef000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb00000000e6ff000000000000ac14140000000000000000000000000005000500008000000a00000000000000fe"], 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff40, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0xa0}}, 0x0) [ 609.639221][T26270] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 15:31:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="f1e67a55cdcb1f429921a6a7379d7167", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x117, 0x2, '\x00'}], 0x18}}], 0x2, 0x0) 15:31:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000001340)={0x0, 0x0, [], [@enc_lim]}, 0x10) 15:31:42 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0xfffffffffffffffd, 0x800}, 0x18) 15:31:42 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000024000535d25a80648c63940d0824fc601000034004000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:31:42 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000100000000005000600000000000a0000000000000000000000ef000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb00000000e6ff000000000000ac14140000000000000000000000000005000500008000000a00000000000000fe"], 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff40, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0xa0}}, 0x0) 15:31:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000100000000005000600000000000a0000000000000000000000ef000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb00000000e6ff000000000000ac14140000000000000000000000000005000500008000000a00000000000000fe"], 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff40, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0xa0}}, 0x0) 15:31:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000000906030000000000000000000000000005000100070000000900020073797a3000000000100007800c000180"], 0x38}}, 0x0) [ 609.952610][T26293] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 609.968555][ T28] kauditd_printk_skb: 25 callbacks suppressed [ 609.968569][ T28] audit: type=1804 audit(1601047902.392:530): pid=26289 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir330109283/syzkaller.fs1XVj/636/cgroup.controllers" dev="sda1" ino=16101 res=1 errno=0 15:31:42 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0xfffffffffffffffd, 0x800}, 0x18) [ 610.034016][T26293] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 15:31:42 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000100000000005000600000000000a0000000000000000000000ef000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb00000000e6ff000000000000ac14140000000000000000000000000005000500008000000a00000000000000fe"], 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff40, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0xa0}}, 0x0) [ 610.096534][T26293] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 610.196663][ T28] audit: type=1804 audit(1601047902.542:531): pid=26301 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir330109283/syzkaller.fs1XVj/636/memory.events" dev="sda1" ino=16064 res=1 errno=0 15:31:42 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000024000535d25a80648c63940d0824fc601000034004000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:31:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) 15:31:42 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) [ 610.395673][ T28] audit: type=1800 audit(1601047902.552:532): pid=26301 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16064 res=0 errno=0 [ 610.429495][T26312] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:31:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @private}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x10, 0x2000077c, &(0x7f0000001200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x100000530) [ 610.490738][T26312] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 610.547454][T26312] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 610.548876][T26313] IPVS: ftp: loaded support on port[0] = 21 [ 611.091229][ T28] audit: type=1804 audit(1601047903.522:533): pid=26301 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir330109283/syzkaller.fs1XVj/636/cgroup.controllers" dev="sda1" ino=16101 res=1 errno=0 15:31:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000001340)={0x0, 0x0, [], [@enc_lim]}, 0x10) 15:31:43 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$inet6(0xa, 0x80003, 0x7) r2 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r2, &(0x7f0000000040), 0x1c) socket$kcm(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040), 0x4) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0xfffffeff, {{0xa, 0x4e21, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3b0}}}, 0x88) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='#', 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005600)=[{{0x0, 0x51, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000040)=0x4, 0x4) 15:31:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x4}}]}, 0x3c}}, 0x0) 15:31:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000000906030000000000000000000000000005000100070000000900020073797a3000000000100007800c000180"], 0x38}}, 0x0) [ 611.346996][T26313] IPVS: ftp: loaded support on port[0] = 21 [ 611.440248][T26349] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:31:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @private}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x10, 0x2000077c, &(0x7f0000001200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x100000530) [ 611.558102][T26354] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 611.632153][T26349] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 611.669756][T26354] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 611.783967][ T28] audit: type=1804 audit(1601047904.212:534): pid=26379 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir330109283/syzkaller.fs1XVj/637/cgroup.controllers" dev="sda1" ino=16093 res=1 errno=0 15:31:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x4}}]}, 0x3c}}, 0x0) [ 612.009602][ T28] audit: type=1804 audit(1601047904.432:535): pid=26393 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir330109283/syzkaller.fs1XVj/637/memory.events" dev="sda1" ino=16052 res=1 errno=0 [ 612.101423][T26395] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:31:44 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) [ 612.192482][ T28] audit: type=1800 audit(1601047904.432:536): pid=26393 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16052 res=0 errno=0 [ 612.261622][T26396] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 612.456995][T26407] IPVS: ftp: loaded support on port[0] = 21 15:31:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x4}}]}, 0x3c}}, 0x0) 15:31:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000000906030000000000000000000000000005000100070000000900020073797a3000000000100007800c000180"], 0x38}}, 0x0) 15:31:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000001340)={0x0, 0x0, [], [@enc_lim]}, 0x10) 15:31:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @private}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x10, 0x2000077c, &(0x7f0000001200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x100000530) 15:31:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x4}}]}, 0x3c}}, 0x0) [ 613.364989][ T28] audit: type=1804 audit(1601047905.792:537): pid=26440 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir330109283/syzkaller.fs1XVj/638/cgroup.controllers" dev="sda1" ino=16094 res=1 errno=0 15:31:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @private}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x10, 0x2000077c, &(0x7f0000001200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x100000530) [ 613.515725][ T28] audit: type=1804 audit(1601047905.932:538): pid=26455 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir330109283/syzkaller.fs1XVj/638/memory.events" dev="sda1" ino=16093 res=1 errno=0 15:31:46 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$inet6(0xa, 0x80003, 0x7) r2 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r2, &(0x7f0000000040), 0x1c) socket$kcm(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040), 0x4) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0xfffffeff, {{0xa, 0x4e21, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3b0}}}, 0x88) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='#', 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005600)=[{{0x0, 0x51, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000040)=0x4, 0x4) [ 613.773540][ T28] audit: type=1800 audit(1601047905.942:539): pid=26455 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16093 res=0 errno=0 15:31:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000000906030000000000000000000000000005000100070000000900020073797a3000000000100007800c000180"], 0x38}}, 0x0) 15:31:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @private}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x10, 0x2000077c, &(0x7f0000001200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x100000530) 15:31:46 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000001340)={0x0, 0x0, [], [@enc_lim]}, 0x10) 15:31:46 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) [ 614.740933][T26478] IPVS: ftp: loaded support on port[0] = 21 15:31:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @private}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x10, 0x2000077c, &(0x7f0000001200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x100000530) 15:31:48 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$inet6(0xa, 0x80003, 0x7) r2 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r2, &(0x7f0000000040), 0x1c) socket$kcm(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040), 0x4) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0xfffffeff, {{0xa, 0x4e21, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3b0}}}, 0x88) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='#', 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005600)=[{{0x0, 0x51, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000040)=0x4, 0x4) 15:31:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$inet6(0xa, 0x80003, 0x7) r2 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r2, &(0x7f0000000040), 0x1c) socket$kcm(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040), 0x4) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0xfffffeff, {{0xa, 0x4e21, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3b0}}}, 0x88) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='#', 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005600)=[{{0x0, 0x51, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000040)=0x4, 0x4) 15:31:48 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$inet6(0xa, 0x80003, 0x7) r2 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r2, &(0x7f0000000040), 0x1c) socket$kcm(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040), 0x4) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0xfffffeff, {{0xa, 0x4e21, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3b0}}}, 0x88) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='#', 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005600)=[{{0x0, 0x51, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000040)=0x4, 0x4) 15:31:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @private}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x10, 0x2000077c, &(0x7f0000001200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x100000530) 15:31:49 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) [ 617.062191][T26533] IPVS: ftp: loaded support on port[0] = 21 15:31:49 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$inet6(0xa, 0x80003, 0x7) r2 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r2, &(0x7f0000000040), 0x1c) socket$kcm(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040), 0x4) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0xfffffeff, {{0xa, 0x4e21, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3b0}}}, 0x88) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='#', 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005600)=[{{0x0, 0x51, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000040)=0x4, 0x4) 15:31:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @private}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x10, 0x2000077c, &(0x7f0000001200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x100000530) 15:31:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$inet6(0xa, 0x80003, 0x7) r2 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r2, &(0x7f0000000040), 0x1c) socket$kcm(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040), 0x4) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0xfffffeff, {{0xa, 0x4e21, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3b0}}}, 0x88) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='#', 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005600)=[{{0x0, 0x51, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000040)=0x4, 0x4) 15:31:50 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$inet6(0xa, 0x80003, 0x7) r2 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r2, &(0x7f0000000040), 0x1c) socket$kcm(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040), 0x4) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0xfffffeff, {{0xa, 0x4e21, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3b0}}}, 0x88) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='#', 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005600)=[{{0x0, 0x51, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000040)=0x4, 0x4) 15:31:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @private}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x10, 0x2000077c, &(0x7f0000001200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x100000530) 15:31:50 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$inet6(0xa, 0x80003, 0x7) r2 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r2, &(0x7f0000000040), 0x1c) socket$kcm(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040), 0x4) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0xfffffeff, {{0xa, 0x4e21, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3b0}}}, 0x88) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='#', 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005600)=[{{0x0, 0x51, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000040)=0x4, 0x4) 15:31:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @private}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x10, 0x2000077c, &(0x7f0000001200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x100000530) 15:31:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000001340)={0x0, 0x0, [], [@enc_lim]}, 0x10) 15:31:51 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$inet6(0xa, 0x80003, 0x7) r2 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r2, &(0x7f0000000040), 0x1c) socket$kcm(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040), 0x4) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0xfffffeff, {{0xa, 0x4e21, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3b0}}}, 0x88) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='#', 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005600)=[{{0x0, 0x51, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000040)=0x4, 0x4) [ 619.112772][ T28] kauditd_printk_skb: 3 callbacks suppressed [ 619.112786][ T28] audit: type=1804 audit(1601047911.542:543): pid=26586 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir330109283/syzkaller.fs1XVj/643/cgroup.controllers" dev="sda1" ino=16121 res=1 errno=0 15:31:51 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000001340)={0x0, 0x0, [], [@enc_lim]}, 0x10) [ 619.372643][ T28] audit: type=1804 audit(1601047911.802:544): pid=26589 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir330109283/syzkaller.fs1XVj/643/memory.events" dev="sda1" ino=16120 res=1 errno=0 [ 619.562012][ T28] audit: type=1800 audit(1601047911.802:545): pid=26589 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16120 res=0 errno=0 15:31:52 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$inet6(0xa, 0x80003, 0x7) r2 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r2, &(0x7f0000000040), 0x1c) socket$kcm(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040), 0x4) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0xfffffeff, {{0xa, 0x4e21, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3b0}}}, 0x88) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='#', 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005600)=[{{0x0, 0x51, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000040)=0x4, 0x4) 15:31:52 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$inet6(0xa, 0x80003, 0x7) r2 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r2, &(0x7f0000000040), 0x1c) socket$kcm(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040), 0x4) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0xfffffeff, {{0xa, 0x4e21, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3b0}}}, 0x88) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='#', 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005600)=[{{0x0, 0x51, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000040)=0x4, 0x4) [ 619.791359][ T28] audit: type=1804 audit(1601047912.222:546): pid=26591 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir936298958/syzkaller.27eBIW/581/cgroup.controllers" dev="sda1" ino=16052 res=1 errno=0 15:31:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000001340)={0x0, 0x0, [], [@enc_lim]}, 0x10) [ 619.964195][ T28] audit: type=1804 audit(1601047912.382:547): pid=26597 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir936298958/syzkaller.27eBIW/581/memory.events" dev="sda1" ino=16110 res=1 errno=0 15:31:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000000906030000000000000000000000000005000100070000000900020073797a3000000000100007800c000180"], 0x38}}, 0x0) [ 620.185360][ T28] audit: type=1800 audit(1601047912.432:548): pid=26597 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16110 res=0 errno=0 [ 620.470226][ T28] audit: type=1804 audit(1601047912.892:549): pid=26612 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir330109283/syzkaller.fs1XVj/644/cgroup.controllers" dev="sda1" ino=16121 res=1 errno=0 [ 620.786435][ T28] audit: type=1804 audit(1601047913.212:550): pid=26618 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir330109283/syzkaller.fs1XVj/644/memory.events" dev="sda1" ino=16120 res=1 errno=0 [ 621.056647][ T28] audit: type=1800 audit(1601047913.252:551): pid=26618 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16120 res=0 errno=0 15:31:54 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$inet6(0xa, 0x80003, 0x7) r2 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r2, &(0x7f0000000040), 0x1c) socket$kcm(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040), 0x4) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0xfffffeff, {{0xa, 0x4e21, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3b0}}}, 0x88) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='#', 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005600)=[{{0x0, 0x51, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000040)=0x4, 0x4) 15:31:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000000906030000000000000000000000000005000100070000000900020073797a3000000000100007800c000180"], 0x38}}, 0x0) 15:31:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @empty}, 0x10) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) sendfile(r2, r1, 0x0, 0x8000000000004) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) 15:31:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@caif=@rfm={0x25, 0x2, "d4c24e4fc75e65d9c26d4041559544c3"}, 0x80, 0x0}}], 0x2, 0x0) [ 622.254583][ T240] tipc: TX() has been purged, node left! [ 622.272106][ T240] tipc: TX() has been purged, node left! [ 622.309074][ T240] tipc: TX() has been purged, node left! [ 622.356678][T26635] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:31:54 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000001340)={0x0, 0x0, [], [@enc_lim]}, 0x10) [ 622.495795][ T240] tipc: TX() has been purged, node left! [ 622.504935][ T240] tipc: TX() has been purged, node left! 15:31:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@caif=@rfm={0x25, 0x2, "d4c24e4fc75e65d9c26d4041559544c3"}, 0x80, 0x0}}], 0x2, 0x0) [ 622.976609][ T28] audit: type=1804 audit(1601047915.402:552): pid=26650 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir936298958/syzkaller.27eBIW/582/cgroup.controllers" dev="sda1" ino=16137 res=1 errno=0 15:31:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@caif=@rfm={0x25, 0x2, "d4c24e4fc75e65d9c26d4041559544c3"}, 0x80, 0x0}}], 0x2, 0x0) 15:31:55 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000001340)={0x0, 0x0, [], [@enc_lim]}, 0x10) 15:31:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000000906030000000000000000000000000005000100070000000900020073797a3000000000100007800c000180"], 0x38}}, 0x0) 15:31:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@caif=@rfm={0x25, 0x2, "d4c24e4fc75e65d9c26d4041559544c3"}, 0x80, 0x0}}], 0x2, 0x0) 15:31:56 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') 15:31:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @empty}, 0x10) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) sendfile(r2, r1, 0x0, 0x8000000000004) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) 15:31:56 executing program 5: r0 = socket$kcm(0x29, 0x7, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a001600ac14142603000e1208001e000000812f0300040008000300ed58f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x1, 'vlan0\x00', {}, 0x67ec}) recvfrom$inet(r1, &(0x7f0000000000)=""/180, 0xb4, 0x40000000, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_mreq(r1, 0x0, 0x4, &(0x7f00000000c0)={@empty, @local}, 0x8) [ 623.971627][T26672] __nla_validate_parse: 4 callbacks suppressed [ 623.971638][T26672] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. 15:31:56 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000001340)={0x0, 0x0, [], [@enc_lim]}, 0x10) [ 624.423624][ T28] kauditd_printk_skb: 5 callbacks suppressed [ 624.423640][ T28] audit: type=1804 audit(1601047916.852:558): pid=26683 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir936298958/syzkaller.27eBIW/583/cgroup.controllers" dev="sda1" ino=16138 res=1 errno=0 15:31:57 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') [ 624.682539][ T28] audit: type=1804 audit(1601047917.062:559): pid=26683 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir936298958/syzkaller.27eBIW/583/memory.events" dev="sda1" ino=16137 res=1 errno=0 [ 624.884781][ T28] audit: type=1800 audit(1601047917.062:560): pid=26683 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16137 res=0 errno=0 15:31:57 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') 15:31:57 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') 15:31:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @empty}, 0x10) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) sendfile(r2, r1, 0x0, 0x8000000000004) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) 15:31:57 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') [ 625.574543][T26687] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. 15:31:58 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') 15:31:58 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) 15:31:58 executing program 5: r0 = socket$kcm(0x29, 0x7, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a001600ac14142603000e1208001e000000812f0300040008000300ed58f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x1, 'vlan0\x00', {}, 0x67ec}) recvfrom$inet(r1, &(0x7f0000000000)=""/180, 0xb4, 0x40000000, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_mreq(r1, 0x0, 0x4, &(0x7f00000000c0)={@empty, @local}, 0x8) 15:31:58 executing program 1: r0 = socket$kcm(0x29, 0x7, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a001600ac14142603000e1208001e000000812f0300040008000300ed58f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x1, 'vlan0\x00', {}, 0x67ec}) recvfrom$inet(r1, &(0x7f0000000000)=""/180, 0xb4, 0x40000000, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_mreq(r1, 0x0, 0x4, &(0x7f00000000c0)={@empty, @local}, 0x8) [ 625.905431][T26714] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. 15:31:58 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') 15:31:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000240)=""/247, 0x1a, 0xf7, 0x1}, 0x20) [ 626.051579][T26718] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 15:31:58 executing program 5: r0 = socket$kcm(0x29, 0x7, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a001600ac14142603000e1208001e000000812f0300040008000300ed58f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x1, 'vlan0\x00', {}, 0x67ec}) recvfrom$inet(r1, &(0x7f0000000000)=""/180, 0xb4, 0x40000000, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_mreq(r1, 0x0, 0x4, &(0x7f00000000c0)={@empty, @local}, 0x8) 15:31:58 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001a0081aee405e9a4000000001d00c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) 15:31:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000240)=""/247, 0x1a, 0xf7, 0x1}, 0x20) 15:31:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff01f367948a", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@bridge_newvlan={0x18, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x18}}, 0x0) 15:31:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @empty}, 0x10) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) sendfile(r2, r1, 0x0, 0x8000000000004) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) 15:31:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000240)=""/247, 0x1a, 0xf7, 0x1}, 0x20) 15:31:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000240)=""/247, 0x1a, 0xf7, 0x1}, 0x20) 15:31:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2}, 0xc) 15:31:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2}, 0xc) [ 627.661266][T26725] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. [ 627.677287][T26734] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 627.725332][T26755] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 15:32:00 executing program 1: r0 = socket$kcm(0x29, 0x7, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a001600ac14142603000e1208001e000000812f0300040008000300ed58f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x1, 'vlan0\x00', {}, 0x67ec}) recvfrom$inet(r1, &(0x7f0000000000)=""/180, 0xb4, 0x40000000, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_mreq(r1, 0x0, 0x4, &(0x7f00000000c0)={@empty, @local}, 0x8) 15:32:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2}, 0xc) 15:32:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000011c0)=@abs={0x1}, 0x6e) listen(r0, 0x0) 15:32:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a83587cff0057ff1d700500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1fffffff0) 15:32:00 executing program 5: r0 = socket$kcm(0x29, 0x7, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a001600ac14142603000e1208001e000000812f0300040008000300ed58f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x1, 'vlan0\x00', {}, 0x67ec}) recvfrom$inet(r1, &(0x7f0000000000)=""/180, 0xb4, 0x40000000, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_mreq(r1, 0x0, 0x4, &(0x7f00000000c0)={@empty, @local}, 0x8) [ 627.995636][T26770] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. 15:32:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2}, 0xc) 15:32:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000011c0)=@abs={0x1}, 0x6e) listen(r0, 0x0) [ 628.054729][T26771] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. [ 628.121283][ T28] audit: type=1804 audit(1601047920.552:561): pid=26776 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir859529096/syzkaller.fycCfA/596/cgroup.controllers" dev="sda1" ino=16143 res=1 errno=0 15:32:00 executing program 1: r0 = socket$kcm(0x29, 0x7, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a001600ac14142603000e1208001e000000812f0300040008000300ed58f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x1, 'vlan0\x00', {}, 0x67ec}) recvfrom$inet(r1, &(0x7f0000000000)=""/180, 0xb4, 0x40000000, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_mreq(r1, 0x0, 0x4, &(0x7f00000000c0)={@empty, @local}, 0x8) 15:32:00 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000400)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a66a51", 0x1c, 0x3a, 0x1, @dev, @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @private0}}}}}}, 0x0) 15:32:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0x25f, &(0x7f0000000340)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x19e8a36fbc883b23}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xfeffffff, 0xe, 0x0, &(0x7f0000000300)="24f9e9a6bae9516cc92c4a17c9a9", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:32:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000011c0)=@abs={0x1}, 0x6e) listen(r0, 0x0) 15:32:00 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000400)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a66a51", 0x1c, 0x3a, 0x1, @dev, @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @private0}}}}}}, 0x0) 15:32:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a83587cff0057ff1d700500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1fffffff0) 15:32:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1029f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0xfc000137, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 628.521923][T26790] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 15:32:01 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x5}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/36, 0x24}], 0x1, &(0x7f0000000140)=""/68, 0x44}, 0x9}, {{&(0x7f0000000200)=@caif=@dbg, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/142, 0x8e}, {&(0x7f0000000380)=""/200, 0xc8}, {&(0x7f0000000480)=""/115, 0x73}], 0x3}, 0xff}, {{&(0x7f0000000540)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/161, 0xa1}], 0x1, &(0x7f00000006c0)=""/1, 0x1}, 0x7}], 0x3, 0x122, &(0x7f00000007c0)={0x77359400}) 15:32:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000011c0)=@abs={0x1}, 0x6e) listen(r0, 0x0) 15:32:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000019c0)="2e00000010008108040e80ecdb4cb92e0c480e003600000000000000000000000e000100244e48ff050005001201", 0x2e}], 0x1}, 0x0) 15:32:01 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000400)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a66a51", 0x1c, 0x3a, 0x1, @dev, @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @private0}}}}}}, 0x0) [ 628.750741][ T28] audit: type=1804 audit(1601047921.182:562): pid=26795 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir859529096/syzkaller.fycCfA/597/cgroup.controllers" dev="sda1" ino=16151 res=1 errno=0 [ 628.787604][T26801] lo speed is unknown, defaulting to 1000 [ 628.848124][T26801] lo speed is unknown, defaulting to 1000 15:32:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000019c0)="2e00000010008108040e80ecdb4cb92e0c480e003600000000000000000000000e000100244e48ff050005001201", 0x2e}], 0x1}, 0x0) [ 628.900177][T26801] lo speed is unknown, defaulting to 1000 15:32:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{0x0, 0xfffffc6c, 0x0, 0x0, &(0x7f0000000340)=[@mark={{0x14, 0x1, 0x24, 0x3104}}, @timestamping, @timestamping, @mark], 0x18}}], 0x300, 0x0) [ 628.969091][T26801] iwpm_register_pid: Unable to send a nlmsg (client = 2) 15:32:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a83587cff0057ff1d700500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1fffffff0) 15:32:01 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000400)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a66a51", 0x1c, 0x3a, 0x1, @dev, @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @private0}}}}}}, 0x0) [ 629.055209][T26801] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 15:32:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000019c0)="2e00000010008108040e80ecdb4cb92e0c480e003600000000000000000000000e000100244e48ff050005001201", 0x2e}], 0x1}, 0x0) 15:32:01 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 629.283269][T26801] lo speed is unknown, defaulting to 1000 15:32:01 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r2, &(0x7f0000001200)=[{&(0x7f0000000000)="dd068b4f18851fe7909b4f3f7869320ef3de4f4a9440dd54250f24fd7d4c5d6e693f7dd417ea7fd3f44e6e0b033d817499f40a7aba54d01c8273803e31d7c14e1d2c2cb9fd694d0514390adf7762ea8c79f430d2661de402f187007dba105ea879", 0x61}], 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) getsockopt$bt_hci(r1, 0x84, 0x25, &(0x7f0000000080)=""/4100, &(0x7f00000010c0)=0x1004) [ 629.347395][T26801] lo speed is unknown, defaulting to 1000 [ 629.418048][T26801] lo speed is unknown, defaulting to 1000 [ 629.449271][ T28] audit: type=1804 audit(1601047921.872:563): pid=26822 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir859529096/syzkaller.fycCfA/598/cgroup.controllers" dev="sda1" ino=15765 res=1 errno=0 [ 629.468263][T26801] lo speed is unknown, defaulting to 1000 15:32:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000019c0)="2e00000010008108040e80ecdb4cb92e0c480e003600000000000000000000000e000100244e48ff050005001201", 0x2e}], 0x1}, 0x0) [ 629.573904][T26801] lo speed is unknown, defaulting to 1000 [ 629.644534][T26801] lo speed is unknown, defaulting to 1000 15:32:02 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x5}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/36, 0x24}], 0x1, &(0x7f0000000140)=""/68, 0x44}, 0x9}, {{&(0x7f0000000200)=@caif=@dbg, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/142, 0x8e}, {&(0x7f0000000380)=""/200, 0xc8}, {&(0x7f0000000480)=""/115, 0x73}], 0x3}, 0xff}, {{&(0x7f0000000540)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/161, 0xa1}], 0x1, &(0x7f00000006c0)=""/1, 0x1}, 0x7}], 0x3, 0x122, &(0x7f00000007c0)={0x77359400}) 15:32:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 15:32:02 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r2, &(0x7f0000001200)=[{&(0x7f0000000000)="dd068b4f18851fe7909b4f3f7869320ef3de4f4a9440dd54250f24fd7d4c5d6e693f7dd417ea7fd3f44e6e0b033d817499f40a7aba54d01c8273803e31d7c14e1d2c2cb9fd694d0514390adf7762ea8c79f430d2661de402f187007dba105ea879", 0x61}], 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) getsockopt$bt_hci(r1, 0x84, 0x25, &(0x7f0000000080)=""/4100, &(0x7f00000010c0)=0x1004) 15:32:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a83587cff0057ff1d700500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1fffffff0) 15:32:02 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x5}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/36, 0x24}], 0x1, &(0x7f0000000140)=""/68, 0x44}, 0x9}, {{&(0x7f0000000200)=@caif=@dbg, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/142, 0x8e}, {&(0x7f0000000380)=""/200, 0xc8}, {&(0x7f0000000480)=""/115, 0x73}], 0x3}, 0xff}, {{&(0x7f0000000540)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/161, 0xa1}], 0x1, &(0x7f00000006c0)=""/1, 0x1}, 0x7}], 0x3, 0x122, &(0x7f00000007c0)={0x77359400}) [ 630.083485][T26850] siw: device registration error -23 15:32:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{0x0, 0xfffffc6c, 0x0, 0x0, &(0x7f0000000340)=[@mark={{0x14, 0x1, 0x24, 0x3104}}, @timestamping, @timestamping, @mark], 0x18}}], 0x300, 0x0) 15:32:02 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r2, &(0x7f0000001200)=[{&(0x7f0000000000)="dd068b4f18851fe7909b4f3f7869320ef3de4f4a9440dd54250f24fd7d4c5d6e693f7dd417ea7fd3f44e6e0b033d817499f40a7aba54d01c8273803e31d7c14e1d2c2cb9fd694d0514390adf7762ea8c79f430d2661de402f187007dba105ea879", 0x61}], 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) getsockopt$bt_hci(r1, 0x84, 0x25, &(0x7f0000000080)=""/4100, &(0x7f00000010c0)=0x1004) 15:32:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 15:32:02 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x5}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/36, 0x24}], 0x1, &(0x7f0000000140)=""/68, 0x44}, 0x9}, {{&(0x7f0000000200)=@caif=@dbg, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/142, 0x8e}, {&(0x7f0000000380)=""/200, 0xc8}, {&(0x7f0000000480)=""/115, 0x73}], 0x3}, 0xff}, {{&(0x7f0000000540)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/161, 0xa1}], 0x1, &(0x7f00000006c0)=""/1, 0x1}, 0x7}], 0x3, 0x122, &(0x7f00000007c0)={0x77359400}) [ 630.238480][ T28] audit: type=1804 audit(1601047922.662:564): pid=26849 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir859529096/syzkaller.fycCfA/599/cgroup.controllers" dev="sda1" ino=15969 res=1 errno=0 [ 630.421688][T26859] siw: device registration error -23 15:32:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 15:32:02 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r2, &(0x7f0000001200)=[{&(0x7f0000000000)="dd068b4f18851fe7909b4f3f7869320ef3de4f4a9440dd54250f24fd7d4c5d6e693f7dd417ea7fd3f44e6e0b033d817499f40a7aba54d01c8273803e31d7c14e1d2c2cb9fd694d0514390adf7762ea8c79f430d2661de402f187007dba105ea879", 0x61}], 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) getsockopt$bt_hci(r1, 0x84, 0x25, &(0x7f0000000080)=""/4100, &(0x7f00000010c0)=0x1004) 15:32:03 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x5}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/36, 0x24}], 0x1, &(0x7f0000000140)=""/68, 0x44}, 0x9}, {{&(0x7f0000000200)=@caif=@dbg, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/142, 0x8e}, {&(0x7f0000000380)=""/200, 0xc8}, {&(0x7f0000000480)=""/115, 0x73}], 0x3}, 0xff}, {{&(0x7f0000000540)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/161, 0xa1}], 0x1, &(0x7f00000006c0)=""/1, 0x1}, 0x7}], 0x3, 0x122, &(0x7f00000007c0)={0x77359400}) [ 630.762948][T26866] siw: device registration error -23 15:32:03 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x5}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/36, 0x24}], 0x1, &(0x7f0000000140)=""/68, 0x44}, 0x9}, {{&(0x7f0000000200)=@caif=@dbg, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/142, 0x8e}, {&(0x7f0000000380)=""/200, 0xc8}, {&(0x7f0000000480)=""/115, 0x73}], 0x3}, 0xff}, {{&(0x7f0000000540)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/161, 0xa1}], 0x1, &(0x7f00000006c0)=""/1, 0x1}, 0x7}], 0x3, 0x122, &(0x7f00000007c0)={0x77359400}) 15:32:03 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x5}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/36, 0x24}], 0x1, &(0x7f0000000140)=""/68, 0x44}, 0x9}, {{&(0x7f0000000200)=@caif=@dbg, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/142, 0x8e}, {&(0x7f0000000380)=""/200, 0xc8}, {&(0x7f0000000480)=""/115, 0x73}], 0x3}, 0xff}, {{&(0x7f0000000540)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/161, 0xa1}], 0x1, &(0x7f00000006c0)=""/1, 0x1}, 0x7}], 0x3, 0x122, &(0x7f00000007c0)={0x77359400}) 15:32:03 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r2, &(0x7f0000001200)=[{&(0x7f0000000000)="dd068b4f18851fe7909b4f3f7869320ef3de4f4a9440dd54250f24fd7d4c5d6e693f7dd417ea7fd3f44e6e0b033d817499f40a7aba54d01c8273803e31d7c14e1d2c2cb9fd694d0514390adf7762ea8c79f430d2661de402f187007dba105ea879", 0x61}], 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) getsockopt$bt_hci(r1, 0x84, 0x25, &(0x7f0000000080)=""/4100, &(0x7f00000010c0)=0x1004) [ 630.960417][T26870] siw: device registration error -23 15:32:03 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r4, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r7 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6cb4772061b9f8ff0000000000000027a59f0f9fe0bf010ad7fa7e5542c692928161cdc3f436e331d788077b50e6af67b86f1c20c8cc92ff2fca0656473757ba19ccd87cb6b41107851c71c78d988e883bb8a162982b6aa1ec782d17fe0e690de342b1b604d7cad37a8d87160359ed1ac99e0d13789909953644fe3b3706ecfb24dbf3b7350c0a322602ce6f59d84e1023fc968c12b59f950c06c68e3358ca85991ad4b43cdef9", @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf25100000000400028024000180060002000c00000008000b0073697000070006006e71000008000b00736970000800041b020000000400028004000180080004000000000088a7d0e8eeb6cdcf63fa41f5b41b1bf4c8f81e941501165f3b52869ef8c158e1402c72d6af6b8a30f66c63e006132d4af7d5acb926d130f762778832cbc4a75eed6e"], 0x54}, 0x1, 0x0, 0x0, 0x24000084}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="f7ffff48e30000000021b880d26dc26b97bafff1bb373bdd000000000000000303fe1c09863121f9c4569e41e8a4dfeb17fde4aa6d6b08bea4907f", @ANYRESDEC=0x0, @ANYRESHEX=r6], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'hsr0\x00'}) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:32:03 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x5}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/36, 0x24}], 0x1, &(0x7f0000000140)=""/68, 0x44}, 0x9}, {{&(0x7f0000000200)=@caif=@dbg, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/142, 0x8e}, {&(0x7f0000000380)=""/200, 0xc8}, {&(0x7f0000000480)=""/115, 0x73}], 0x3}, 0xff}, {{&(0x7f0000000540)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/161, 0xa1}], 0x1, &(0x7f00000006c0)=""/1, 0x1}, 0x7}], 0x3, 0x122, &(0x7f00000007c0)={0x77359400}) [ 631.178263][ T28] audit: type=1804 audit(1601047923.602:565): pid=26877 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir839707666/syzkaller.RxSw12/610/memory.events" dev="sda1" ino=15826 res=1 errno=0 15:32:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{0x0, 0xfffffc6c, 0x0, 0x0, &(0x7f0000000340)=[@mark={{0x14, 0x1, 0x24, 0x3104}}, @timestamping, @timestamping, @mark], 0x18}}], 0x300, 0x0) 15:32:03 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x5}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/36, 0x24}], 0x1, &(0x7f0000000140)=""/68, 0x44}, 0x9}, {{&(0x7f0000000200)=@caif=@dbg, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/142, 0x8e}, {&(0x7f0000000380)=""/200, 0xc8}, {&(0x7f0000000480)=""/115, 0x73}], 0x3}, 0xff}, {{&(0x7f0000000540)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/161, 0xa1}], 0x1, &(0x7f00000006c0)=""/1, 0x1}, 0x7}], 0x3, 0x122, &(0x7f00000007c0)={0x77359400}) 15:32:03 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r2, &(0x7f0000001200)=[{&(0x7f0000000000)="dd068b4f18851fe7909b4f3f7869320ef3de4f4a9440dd54250f24fd7d4c5d6e693f7dd417ea7fd3f44e6e0b033d817499f40a7aba54d01c8273803e31d7c14e1d2c2cb9fd694d0514390adf7762ea8c79f430d2661de402f187007dba105ea879", 0x61}], 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) getsockopt$bt_hci(r1, 0x84, 0x25, &(0x7f0000000080)=""/4100, &(0x7f00000010c0)=0x1004) [ 631.263565][T26879] siw: device registration error -23 [ 631.276470][ T28] audit: type=1800 audit(1601047923.642:566): pid=26877 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15826 res=0 errno=0 15:32:03 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x5}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/36, 0x24}], 0x1, &(0x7f0000000140)=""/68, 0x44}, 0x9}, {{&(0x7f0000000200)=@caif=@dbg, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/142, 0x8e}, {&(0x7f0000000380)=""/200, 0xc8}, {&(0x7f0000000480)=""/115, 0x73}], 0x3}, 0xff}, {{&(0x7f0000000540)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/161, 0xa1}], 0x1, &(0x7f00000006c0)=""/1, 0x1}, 0x7}], 0x3, 0x122, &(0x7f00000007c0)={0x77359400}) [ 631.461356][ T28] audit: type=1804 audit(1601047923.642:567): pid=26877 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir839707666/syzkaller.RxSw12/610/memory.events" dev="sda1" ino=15826 res=1 errno=0 15:32:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0xfffffd33}}, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000100), 0x0, 0x0) 15:32:04 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r2, &(0x7f0000001200)=[{&(0x7f0000000000)="dd068b4f18851fe7909b4f3f7869320ef3de4f4a9440dd54250f24fd7d4c5d6e693f7dd417ea7fd3f44e6e0b033d817499f40a7aba54d01c8273803e31d7c14e1d2c2cb9fd694d0514390adf7762ea8c79f430d2661de402f187007dba105ea879", 0x61}], 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) getsockopt$bt_hci(r1, 0x84, 0x25, &(0x7f0000000080)=""/4100, &(0x7f00000010c0)=0x1004) [ 631.623526][T26895] siw: device registration error -23 [ 631.671223][ T28] audit: type=1804 audit(1601047923.842:568): pid=26887 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir839707666/syzkaller.RxSw12/610/memory.events" dev="sda1" ino=15826 res=1 errno=0 15:32:04 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r4, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r7 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6cb4772061b9f8ff0000000000000027a59f0f9fe0bf010ad7fa7e5542c692928161cdc3f436e331d788077b50e6af67b86f1c20c8cc92ff2fca0656473757ba19ccd87cb6b41107851c71c78d988e883bb8a162982b6aa1ec782d17fe0e690de342b1b604d7cad37a8d87160359ed1ac99e0d13789909953644fe3b3706ecfb24dbf3b7350c0a322602ce6f59d84e1023fc968c12b59f950c06c68e3358ca85991ad4b43cdef9", @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf25100000000400028024000180060002000c00000008000b0073697000070006006e71000008000b00736970000800041b020000000400028004000180080004000000000088a7d0e8eeb6cdcf63fa41f5b41b1bf4c8f81e941501165f3b52869ef8c158e1402c72d6af6b8a30f66c63e006132d4af7d5acb926d130f762778832cbc4a75eed6e"], 0x54}, 0x1, 0x0, 0x0, 0x24000084}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="f7ffff48e30000000021b880d26dc26b97bafff1bb373bdd000000000000000303fe1c09863121f9c4569e41e8a4dfeb17fde4aa6d6b08bea4907f", @ANYRESDEC=0x0, @ANYRESHEX=r6], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'hsr0\x00'}) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:32:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) shutdown(r0, 0x1) 15:32:04 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 631.874958][ T28] audit: type=1800 audit(1601047923.962:569): pid=26877 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15826 res=0 errno=0 [ 632.014958][ T28] audit: type=1804 audit(1601047923.962:570): pid=26877 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir839707666/syzkaller.RxSw12/610/memory.events" dev="sda1" ino=15826 res=1 errno=0 [ 632.247515][ T28] audit: type=1804 audit(1601047923.962:571): pid=26887 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir839707666/syzkaller.RxSw12/610/memory.events" dev="sda1" ino=15826 res=1 errno=0 [ 632.387366][ T28] audit: type=1804 audit(1601047924.332:572): pid=26903 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir839707666/syzkaller.RxSw12/611/memory.events" dev="sda1" ino=16157 res=1 errno=0 15:32:04 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r4, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r7 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6cb4772061b9f8ff0000000000000027a59f0f9fe0bf010ad7fa7e5542c692928161cdc3f436e331d788077b50e6af67b86f1c20c8cc92ff2fca0656473757ba19ccd87cb6b41107851c71c78d988e883bb8a162982b6aa1ec782d17fe0e690de342b1b604d7cad37a8d87160359ed1ac99e0d13789909953644fe3b3706ecfb24dbf3b7350c0a322602ce6f59d84e1023fc968c12b59f950c06c68e3358ca85991ad4b43cdef9", @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf25100000000400028024000180060002000c00000008000b0073697000070006006e71000008000b00736970000800041b020000000400028004000180080004000000000088a7d0e8eeb6cdcf63fa41f5b41b1bf4c8f81e941501165f3b52869ef8c158e1402c72d6af6b8a30f66c63e006132d4af7d5acb926d130f762778832cbc4a75eed6e"], 0x54}, 0x1, 0x0, 0x0, 0x24000084}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="f7ffff48e30000000021b880d26dc26b97bafff1bb373bdd000000000000000303fe1c09863121f9c4569e41e8a4dfeb17fde4aa6d6b08bea4907f", @ANYRESDEC=0x0, @ANYRESHEX=r6], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'hsr0\x00'}) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:32:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{0x0, 0xfffffc6c, 0x0, 0x0, &(0x7f0000000340)=[@mark={{0x14, 0x1, 0x24, 0x3104}}, @timestamping, @timestamping, @mark], 0x18}}], 0x300, 0x0) 15:32:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0xfffffd33}}, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000100), 0x0, 0x0) 15:32:05 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x20, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x3, 0x2, 0x1, 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}]}], @echo_reply}}}}}, 0x0) 15:32:05 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x20, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x3, 0x2, 0x1, 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}]}], @echo_reply}}}}}, 0x0) 15:32:05 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) shutdown(r0, 0x1) 15:32:05 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:32:05 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x20, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x3, 0x2, 0x1, 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}]}], @echo_reply}}}}}, 0x0) 15:32:05 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x20, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x3, 0x2, 0x1, 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}]}], @echo_reply}}}}}, 0x0) 15:32:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0xfffffd33}}, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000100), 0x0, 0x0) 15:32:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 15:32:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 15:32:06 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r4, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r7 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6cb4772061b9f8ff0000000000000027a59f0f9fe0bf010ad7fa7e5542c692928161cdc3f436e331d788077b50e6af67b86f1c20c8cc92ff2fca0656473757ba19ccd87cb6b41107851c71c78d988e883bb8a162982b6aa1ec782d17fe0e690de342b1b604d7cad37a8d87160359ed1ac99e0d13789909953644fe3b3706ecfb24dbf3b7350c0a322602ce6f59d84e1023fc968c12b59f950c06c68e3358ca85991ad4b43cdef9", @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf25100000000400028024000180060002000c00000008000b0073697000070006006e71000008000b00736970000800041b020000000400028004000180080004000000000088a7d0e8eeb6cdcf63fa41f5b41b1bf4c8f81e941501165f3b52869ef8c158e1402c72d6af6b8a30f66c63e006132d4af7d5acb926d130f762778832cbc4a75eed6e"], 0x54}, 0x1, 0x0, 0x0, 0x24000084}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="f7ffff48e30000000021b880d26dc26b97bafff1bb373bdd000000000000000303fe1c09863121f9c4569e41e8a4dfeb17fde4aa6d6b08bea4907f", @ANYRESDEC=0x0, @ANYRESHEX=r6], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'hsr0\x00'}) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:32:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 15:32:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 15:32:06 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) shutdown(r0, 0x1) 15:32:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 15:32:06 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:32:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 15:32:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 15:32:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 15:32:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0xfffffd33}}, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000100), 0x0, 0x0) 15:32:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x5, 0x0, 0x0, 0xc, 0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 15:32:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x1e, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x9, 0xffff}}}, 0x24}}, 0x0) 15:32:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_VERSION={0x5, 0x6, 0x9}]}}}]}, 0x48}}, 0x0) 15:32:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x5, 0x0, 0x0, 0xc, 0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) [ 634.667135][T26986] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:32:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_VERSION={0x5, 0x6, 0x9}]}}}]}, 0x48}}, 0x0) [ 634.765705][T26990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 634.780281][T11632] Bluetooth: hci5: command 0x0405 tx timeout 15:32:07 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) shutdown(r0, 0x1) 15:32:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x1e, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x9, 0xffff}}}, 0x24}}, 0x0) 15:32:07 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:32:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x5, 0x0, 0x0, 0xc, 0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 15:32:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_VERSION={0x5, 0x6, 0x9}]}}}]}, 0x48}}, 0x0) [ 635.014817][T27003] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:32:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x5, 0x0, 0x0, 0xc, 0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 15:32:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x39, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 15:32:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x1e, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x9, 0xffff}}}, 0x24}}, 0x0) 15:32:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_VERSION={0x5, 0x6, 0x9}]}}}]}, 0x48}}, 0x0) 15:32:07 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 635.599138][T27027] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:32:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x39, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 15:32:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000010000104000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="db80833c000000001800128008000100767469000c000280080005007f000000080004000100010008000a0045ff35df1fb913a4be9842b3e080b5b3fa19118c0c4b"], 0x48}, 0x1, 0x0, 0x0, 0x4008001}, 0x880) 15:32:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x1e, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x9, 0xffff}}}, 0x24}}, 0x0) 15:32:08 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 15:32:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x39, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 15:32:08 executing program 3: unshare(0x48000000) 15:32:08 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 636.167049][T27055] IPVS: ftp: loaded support on port[0] = 21 15:32:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x39, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) [ 636.453599][T27047] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:32:09 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a800000000000000000000008000100", 0x20) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 636.578445][T27055] lo speed is unknown, defaulting to 1000 15:32:09 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 15:32:09 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 15:32:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000010000104000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="db80833c000000001800128008000100767469000c000280080005007f000000080004000100010008000a0045ff35df1fb913a4be9842b3e080b5b3fa19118c0c4b"], 0x48}, 0x1, 0x0, 0x0, 0x4008001}, 0x880) 15:32:09 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000040)=0x1ff, 0x4) 15:32:09 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 15:32:09 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000040)=0x1ff, 0x4) 15:32:09 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 636.927349][T27055] IPVS: ftp: loaded support on port[0] = 21 15:32:09 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000040)=0x1ff, 0x4) 15:32:11 executing program 3: unshare(0x48000000) 15:32:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000010000104000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="db80833c000000001800128008000100767469000c000280080005007f000000080004000100010008000a0045ff35df1fb913a4be9842b3e080b5b3fa19118c0c4b"], 0x48}, 0x1, 0x0, 0x0, 0x4008001}, 0x880) 15:32:11 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000040)=0x1ff, 0x4) 15:32:11 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a800000000000000000000008000100", 0x20) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 15:32:11 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043e3c42646d25dfd730500e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_find_delalloc_range\x00', r0}, 0x10) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28}, 0x10) 15:32:11 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9", 0x1) splice(r0, 0x0, r3, 0x0, 0x3, 0x0) [ 638.870193][ T242] tipc: TX() has been purged, node left! 15:32:11 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043e3c42646d25dfd730500e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_find_delalloc_range\x00', r0}, 0x10) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28}, 0x10) 15:32:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x438, 0x0, 0x0, 0x0, 0x350, 0x350, 0x350, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9c2f413b976613bad414a105f4bdf97425ce81c5d00"}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="133a078a8218", @empty, @rand_addr, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @dev, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x488) 15:32:11 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9", 0x1) splice(r0, 0x0, r3, 0x0, 0x3, 0x0) [ 639.007479][T27145] IPVS: ftp: loaded support on port[0] = 21 15:32:11 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043e3c42646d25dfd730500e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_find_delalloc_range\x00', r0}, 0x10) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28}, 0x10) 15:32:11 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9", 0x1) splice(r0, 0x0, r3, 0x0, 0x3, 0x0) 15:32:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x438, 0x0, 0x0, 0x0, 0x350, 0x350, 0x350, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9c2f413b976613bad414a105f4bdf97425ce81c5d00"}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="133a078a8218", @empty, @rand_addr, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @dev, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x488) [ 639.458012][T27145] lo speed is unknown, defaulting to 1000 15:32:12 executing program 3: unshare(0x48000000) 15:32:12 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a800000000000000000000008000100", 0x20) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 15:32:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043e3c42646d25dfd730500e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_find_delalloc_range\x00', r0}, 0x10) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28}, 0x10) 15:32:12 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9", 0x1) splice(r0, 0x0, r3, 0x0, 0x3, 0x0) 15:32:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="4800000010000104000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="db80833c000000001800128008000100767469000c000280080005007f000000080004000100010008000a0045ff35df1fb913a4be9842b3e080b5b3fa19118c0c4b"], 0x48}, 0x1, 0x0, 0x0, 0x4008001}, 0x880) 15:32:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x438, 0x0, 0x0, 0x0, 0x350, 0x350, 0x350, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9c2f413b976613bad414a105f4bdf97425ce81c5d00"}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="133a078a8218", @empty, @rand_addr, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @dev, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x488) 15:32:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 639.902993][T27200] IPVS: ftp: loaded support on port[0] = 21 15:32:12 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000004060b00000000de82507f00e019ffff050004e5000e00000900020073797a3000f200000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 15:32:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x438, 0x0, 0x0, 0x0, 0x350, 0x350, 0x350, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9c2f413b976613bad414a105f4bdf97425ce81c5d00"}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="133a078a8218", @empty, @rand_addr, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @dev, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x488) [ 640.132326][T27207] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 15:32:12 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a800000000000000000000008000100", 0x20) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 640.356767][T27200] lo speed is unknown, defaulting to 1000 15:32:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 15:32:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 15:32:13 executing program 3: unshare(0x48000000) 15:32:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 15:32:13 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000004060b00000000de82507f00e019ffff050004e5000e00000900020073797a3000f200000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) [ 641.051779][T27250] IPVS: ftp: loaded support on port[0] = 21 [ 641.200707][T27250] lo speed is unknown, defaulting to 1000 [ 641.247744][T27258] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 15:32:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 15:32:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 15:32:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 15:32:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 15:32:14 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000004060b00000000de82507f00e019ffff050004e5000e00000900020073797a3000f200000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 15:32:14 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x2}]}}}]}, 0x40}}, 0x0) bind$can_raw(r0, &(0x7f0000001440)={0x1d, r3}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1000, 0x4) close(r0) socketpair(0x26, 0x800, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000040)={0x3f}, 0x1) [ 642.324402][T27302] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 15:32:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 15:32:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 15:32:15 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000004060b00000000de82507f00e019ffff050004e5000e00000900020073797a3000f200000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 15:32:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 15:32:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 643.335144][T27329] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 15:32:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 15:32:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4}]}, &(0x7f0000000100)='GPL\x00', 0x5, 0xb7f0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:32:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:32:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4}]}, &(0x7f0000000100)='GPL\x00', 0x5, 0xb7f0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:32:16 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 15:32:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) 15:32:18 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x2}]}}}]}, 0x40}}, 0x0) bind$can_raw(r0, &(0x7f0000001440)={0x1d, r3}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1000, 0x4) close(r0) socketpair(0x26, 0x800, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000040)={0x3f}, 0x1) 15:32:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:32:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4}]}, &(0x7f0000000100)='GPL\x00', 0x5, 0xb7f0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:32:18 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 15:32:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) 15:32:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 645.720968][ T242] tipc: TX() has been purged, node left! [ 645.729240][ T242] tipc: TX() has been purged, node left! [ 645.768769][ T242] tipc: TX() has been purged, node left! 15:32:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4}]}, &(0x7f0000000100)='GPL\x00', 0x5, 0xb7f0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:32:18 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 15:32:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:32:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) 15:32:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:32:18 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x4, 0xf}]}, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 646.176081][T27394] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 646.238508][T27394] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 646.268688][T27394] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 646.289511][T27398] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 15:32:20 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x2}]}}}]}, 0x40}}, 0x0) bind$can_raw(r0, &(0x7f0000001440)={0x1d, r3}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1000, 0x4) close(r0) socketpair(0x26, 0x800, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000040)={0x3f}, 0x1) 15:32:20 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 15:32:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:32:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) 15:32:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:32:20 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x4, 0xf}]}, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 15:32:20 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x4, 0xf}]}, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 648.024223][T27415] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 648.061413][T27415] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 15:32:20 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x8) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x264, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe2ae}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xca}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NODE={0xd4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x7c, 0x3, "ff3edcf0879eead01c0cdf3018fa88dd7a8db07e61e0ed4148bdafd17561a51c20b3b8d418f6ac04a262417e44ca3ca672082ad0294b2e547cfaf0b74603bc874fba2a01b7398aee4c58e6dcc08a241df7850ea8c31c10b1f6d5d0db0f3ccfd8e5eb601b65e187d7fab84f9704d761f462a5967781ca3112"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "4cbdd774f9a1a36ff11b970c065aa665e421c4184553"}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x26}]}, @TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1, @loopback, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x20, @remote, 0x9a}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe0ea}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5d96}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x264}, 0x1, 0x0, 0x0, 0x80}, 0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB="08000440ea0b0000"], 0x4c}}, 0x0) 15:32:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='geneve1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000600)={0x0, 0x1, 0x6, @multicast}, 0x10) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x14, 0x1, 0x24, 0x1104}}], 0x18}}], 0x300, 0x0) 15:32:20 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x4, 0xf}]}, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 15:32:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000240)=@routing={0x0, 0x4, 0x2, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}, 0x28) 15:32:20 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x2}]}}}]}, 0x40}}, 0x0) bind$can_raw(r0, &(0x7f0000001440)={0x1d, r3}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1000, 0x4) close(r0) socketpair(0x26, 0x800, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000040)={0x3f}, 0x1) [ 648.302260][T27434] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 648.359060][T27434] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 648.375500][T27439] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 648.395652][T27436] batman_adv: batadv0: Adding interface: gretap1 15:32:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='geneve1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000600)={0x0, 0x1, 0x6, @multicast}, 0x10) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x14, 0x1, 0x24, 0x1104}}], 0x18}}], 0x300, 0x0) 15:32:20 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@local}}, 0xe8) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0='bpq0\x00', 0x10) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f0000000000)) 15:32:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000240)=@routing={0x0, 0x4, 0x2, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}, 0x28) [ 648.410239][T27436] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active [ 648.437138][T27439] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 15:32:20 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x4, 0xf}]}, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 15:32:21 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x4, 0xf}]}, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 15:32:21 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x8) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x264, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe2ae}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xca}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NODE={0xd4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x7c, 0x3, "ff3edcf0879eead01c0cdf3018fa88dd7a8db07e61e0ed4148bdafd17561a51c20b3b8d418f6ac04a262417e44ca3ca672082ad0294b2e547cfaf0b74603bc874fba2a01b7398aee4c58e6dcc08a241df7850ea8c31c10b1f6d5d0db0f3ccfd8e5eb601b65e187d7fab84f9704d761f462a5967781ca3112"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "4cbdd774f9a1a36ff11b970c065aa665e421c4184553"}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x26}]}, @TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1, @loopback, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x20, @remote, 0x9a}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe0ea}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5d96}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x264}, 0x1, 0x0, 0x0, 0x80}, 0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB="08000440ea0b0000"], 0x4c}}, 0x0) 15:32:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='geneve1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000600)={0x0, 0x1, 0x6, @multicast}, 0x10) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x14, 0x1, 0x24, 0x1104}}], 0x18}}], 0x300, 0x0) 15:32:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000240)=@routing={0x0, 0x4, 0x2, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}, 0x28) 15:32:21 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@local}}, 0xe8) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0='bpq0\x00', 0x10) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f0000000000)) [ 648.691471][T27456] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 648.743892][T27456] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 648.764237][T27458] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 648.815289][T27458] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 15:32:21 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x4, 0xf}]}, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 15:32:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000240)=@routing={0x0, 0x4, 0x2, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}, 0x28) 15:32:21 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@local}}, 0xe8) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0='bpq0\x00', 0x10) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f0000000000)) 15:32:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='geneve1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000600)={0x0, 0x1, 0x6, @multicast}, 0x10) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x14, 0x1, 0x24, 0x1104}}], 0x18}}], 0x300, 0x0) 15:32:21 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x8) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x264, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe2ae}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xca}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NODE={0xd4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x7c, 0x3, "ff3edcf0879eead01c0cdf3018fa88dd7a8db07e61e0ed4148bdafd17561a51c20b3b8d418f6ac04a262417e44ca3ca672082ad0294b2e547cfaf0b74603bc874fba2a01b7398aee4c58e6dcc08a241df7850ea8c31c10b1f6d5d0db0f3ccfd8e5eb601b65e187d7fab84f9704d761f462a5967781ca3112"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "4cbdd774f9a1a36ff11b970c065aa665e421c4184553"}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x26}]}, @TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1, @loopback, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x20, @remote, 0x9a}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe0ea}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5d96}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x264}, 0x1, 0x0, 0x0, 0x80}, 0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB="08000440ea0b0000"], 0x4c}}, 0x0) 15:32:21 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x8) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x264, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe2ae}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xca}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NODE={0xd4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x7c, 0x3, "ff3edcf0879eead01c0cdf3018fa88dd7a8db07e61e0ed4148bdafd17561a51c20b3b8d418f6ac04a262417e44ca3ca672082ad0294b2e547cfaf0b74603bc874fba2a01b7398aee4c58e6dcc08a241df7850ea8c31c10b1f6d5d0db0f3ccfd8e5eb601b65e187d7fab84f9704d761f462a5967781ca3112"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "4cbdd774f9a1a36ff11b970c065aa665e421c4184553"}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x26}]}, @TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1, @loopback, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x20, @remote, 0x9a}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe0ea}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5d96}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x264}, 0x1, 0x0, 0x0, 0x80}, 0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB="08000440ea0b0000"], 0x4c}}, 0x0) [ 649.037384][T27473] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 649.105693][T27479] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 15:32:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x10}], 0x1}, 0x0) 15:32:21 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@local}}, 0xe8) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0='bpq0\x00', 0x10) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f0000000000)) [ 649.232201][T27482] batman_adv: Cannot find parent device [ 649.259211][T27482] batman_adv: batadv0: Adding interface: gretap1 15:32:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 649.294556][T27482] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active 15:32:21 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPIOCGMRU(r0, 0x80047437, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000001080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:32:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0xb0}, 0x1, 0x0, 0x0, 0x400}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xff, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:32:21 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x8) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x264, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe2ae}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xca}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NODE={0xd4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x7c, 0x3, "ff3edcf0879eead01c0cdf3018fa88dd7a8db07e61e0ed4148bdafd17561a51c20b3b8d418f6ac04a262417e44ca3ca672082ad0294b2e547cfaf0b74603bc874fba2a01b7398aee4c58e6dcc08a241df7850ea8c31c10b1f6d5d0db0f3ccfd8e5eb601b65e187d7fab84f9704d761f462a5967781ca3112"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "4cbdd774f9a1a36ff11b970c065aa665e421c4184553"}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x26}]}, @TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1, @loopback, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x20, @remote, 0x9a}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe0ea}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5d96}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x264}, 0x1, 0x0, 0x0, 0x80}, 0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB="08000440ea0b0000"], 0x4c}}, 0x0) [ 649.401203][T27494] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 15:32:21 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x8) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x264, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe2ae}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xca}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NODE={0xd4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x7c, 0x3, "ff3edcf0879eead01c0cdf3018fa88dd7a8db07e61e0ed4148bdafd17561a51c20b3b8d418f6ac04a262417e44ca3ca672082ad0294b2e547cfaf0b74603bc874fba2a01b7398aee4c58e6dcc08a241df7850ea8c31c10b1f6d5d0db0f3ccfd8e5eb601b65e187d7fab84f9704d761f462a5967781ca3112"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "4cbdd774f9a1a36ff11b970c065aa665e421c4184553"}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x26}]}, @TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1, @loopback, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x20, @remote, 0x9a}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe0ea}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5d96}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x264}, 0x1, 0x0, 0x0, 0x80}, 0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB="08000440ea0b0000"], 0x4c}}, 0x0) 15:32:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000500)={0x0, 0x8000000, &(0x7f0000000400)={&(0x7f0000000480)={0x1c, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 649.565407][T27499] device veth74 entered promiscuous mode 15:32:22 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPIOCGMRU(r0, 0x80047437, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000001080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:32:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9d, 0x100400, 0x8}, 0x40) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x25) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x25) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000017c0)={0xfffffffb, {{0xa, 0x0, 0x0, @dev}}, 0x1, 0x4, [{{0xa, 0x0, 0x0, @remote, 0x6}}, {{0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x400000}}, {{0xa, 0x4e21, 0x1f, @private0, 0x6}}, {{0xa, 0x4e24, 0x0, @private2, 0x4}}]}, 0x290) r1 = socket$phonet(0x23, 0x2, 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001600)=ANY=[@ANYBLOB]) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)="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", &(0x7f00000003c0), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/124, &(0x7f00000003c0), &(0x7f0000000140), 0x3, r0}, 0x38) [ 649.720837][T27499] bond2: (slave veth75): Enslaving as an active interface with a down link [ 649.826146][T27539] device bridge4 entered promiscuous mode [ 649.861964][T27539] device bridge4 left promiscuous mode [ 649.897886][T27539] bond2: (slave vlan2): making interface the new active one 15:32:22 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPIOCGMRU(r0, 0x80047437, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000001080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 649.943924][T27539] device bridge4 entered promiscuous mode [ 649.986239][T27539] device vlan2 entered promiscuous mode [ 650.021721][T27539] bond2: (slave vlan2): Enslaving as an active interface with an up link [ 650.074575][ T8261] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready 15:32:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9d, 0x100400, 0x8}, 0x40) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x25) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x25) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000017c0)={0xfffffffb, {{0xa, 0x0, 0x0, @dev}}, 0x1, 0x4, [{{0xa, 0x0, 0x0, @remote, 0x6}}, {{0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x400000}}, {{0xa, 0x4e21, 0x1f, @private0, 0x6}}, {{0xa, 0x4e24, 0x0, @private2, 0x4}}]}, 0x290) r1 = socket$phonet(0x23, 0x2, 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001600)=ANY=[@ANYBLOB]) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)="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", &(0x7f00000003c0), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/124, &(0x7f00000003c0), &(0x7f0000000140), 0x3, r0}, 0x38) [ 650.126214][T27494] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 15:32:22 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x8) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x264, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe2ae}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xca}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NODE={0xd4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x7c, 0x3, "ff3edcf0879eead01c0cdf3018fa88dd7a8db07e61e0ed4148bdafd17561a51c20b3b8d418f6ac04a262417e44ca3ca672082ad0294b2e547cfaf0b74603bc874fba2a01b7398aee4c58e6dcc08a241df7850ea8c31c10b1f6d5d0db0f3ccfd8e5eb601b65e187d7fab84f9704d761f462a5967781ca3112"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "4cbdd774f9a1a36ff11b970c065aa665e421c4184553"}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x26}]}, @TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1, @loopback, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x20, @remote, 0x9a}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe0ea}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5d96}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x264}, 0x1, 0x0, 0x0, 0x80}, 0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB="08000440ea0b0000"], 0x4c}}, 0x0) [ 650.167244][T27499] device veth76 entered promiscuous mode 15:32:22 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPIOCGMRU(r0, 0x80047437, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000001080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 650.296762][T27499] bond2: (slave veth77): Enslaving as an active interface with a down link 15:32:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 15:32:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:32:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0xb0}, 0x1, 0x0, 0x0, 0x400}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xff, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:32:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x30}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400f7b782e1e400002cf40002", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012800b00010062726964676500000c000280050017"], 0x3c}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @empty, r3}, 0xc) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:32:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e6ffffffffffffff00", @ANYRES32=r4, @ANYBLOB="e2ffffff00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000074c0)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}}, 0x24}}, 0x0) [ 650.648046][T27584] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:32:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9d, 0x100400, 0x8}, 0x40) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x25) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x25) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000017c0)={0xfffffffb, {{0xa, 0x0, 0x0, @dev}}, 0x1, 0x4, [{{0xa, 0x0, 0x0, @remote, 0x6}}, {{0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x400000}}, {{0xa, 0x4e21, 0x1f, @private0, 0x6}}, {{0xa, 0x4e24, 0x0, @private2, 0x4}}]}, 0x290) r1 = socket$phonet(0x23, 0x2, 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001600)=ANY=[@ANYBLOB]) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)="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", &(0x7f00000003c0), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/124, &(0x7f00000003c0), &(0x7f0000000140), 0x3, r0}, 0x38) 15:32:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 650.733496][T27584] device veth115 entered promiscuous mode [ 650.757817][T27586] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 650.958838][T27592] device veth78 entered promiscuous mode 15:32:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:32:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0xb0}, 0x1, 0x0, 0x0, 0x400}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xff, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:32:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9d, 0x100400, 0x8}, 0x40) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x25) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x25) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000017c0)={0xfffffffb, {{0xa, 0x0, 0x0, @dev}}, 0x1, 0x4, [{{0xa, 0x0, 0x0, @remote, 0x6}}, {{0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x400000}}, {{0xa, 0x4e21, 0x1f, @private0, 0x6}}, {{0xa, 0x4e24, 0x0, @private2, 0x4}}]}, 0x290) r1 = socket$phonet(0x23, 0x2, 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001600)=ANY=[@ANYBLOB]) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)="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", &(0x7f00000003c0), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/124, &(0x7f00000003c0), &(0x7f0000000140), 0x3, r0}, 0x38) [ 651.092686][T27592] bond3: (slave veth79): Enslaving as an active interface with a down link [ 651.139402][T27590] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 651.176765][T27600] device bridge5 entered promiscuous mode [ 651.207720][T27600] device bridge5 left promiscuous mode 15:32:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 651.249457][T27600] bond3: (slave vlan3): making interface the new active one [ 651.277091][T27600] device bridge5 entered promiscuous mode [ 651.305977][T27600] device vlan3 entered promiscuous mode [ 651.333817][T27600] bond3: (slave vlan3): Enslaving as an active interface with an up link [ 651.392948][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready [ 651.436894][T27590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 651.466251][T27584] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 15:32:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0x11, r0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r0, 0x4) 15:32:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 15:32:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x30}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400f7b782e1e400002cf40002", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012800b00010062726964676500000c000280050017"], 0x3c}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @empty, r3}, 0xc) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:32:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e6ffffffffffffff00", @ANYRES32=r4, @ANYBLOB="e2ffffff00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000074c0)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}}, 0x24}}, 0x0) 15:32:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x30}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400f7b782e1e400002cf40002", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012800b00010062726964676500000c000280050017"], 0x3c}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @empty, r3}, 0xc) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 651.684714][T27662] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 651.781469][T27671] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 651.803716][T27671] device veth117 entered promiscuous mode 15:32:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0x11, r0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r0, 0x4) 15:32:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0xb0}, 0x1, 0x0, 0x0, 0x400}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xff, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 651.896194][T27670] device veth80 entered promiscuous mode 15:32:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x30}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400f7b782e1e400002cf40002", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012800b00010062726964676500000c000280050017"], 0x3c}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @empty, r3}, 0xc) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 651.978478][T27670] bond4: (slave veth81): Enslaving as an active interface with a down link [ 652.056640][T27708] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 15:32:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0x11, r0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r0, 0x4) [ 652.113032][T27662] device bridge6 entered promiscuous mode [ 652.164791][T27662] device bridge6 left promiscuous mode 15:32:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x30}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400f7b782e1e400002cf40002", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012800b00010062726964676500000c000280050017"], 0x3c}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @empty, r3}, 0xc) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:32:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e6ffffffffffffff00", @ANYRES32=r4, @ANYBLOB="e2ffffff00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000074c0)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}}, 0x24}}, 0x0) [ 652.222862][T27662] bond4: (slave vlan4): making interface the new active one [ 652.258464][T27662] device bridge6 entered promiscuous mode 15:32:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0x11, r0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r0, 0x4) [ 652.302081][T27662] device vlan4 entered promiscuous mode [ 652.336840][T27662] bond4: (slave vlan4): Enslaving as an active interface with an up link 15:32:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x30}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400f7b782e1e400002cf40002", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012800b00010062726964676500000c000280050017"], 0x3c}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @empty, r3}, 0xc) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 652.417466][T11315] IPv6: ADDRCONF(NETDEV_CHANGE): bond4: link becomes ready [ 652.458224][T27741] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:32:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 15:32:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x30}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400f7b782e1e400002cf40002", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012800b00010062726964676500000c000280050017"], 0x3c}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @empty, r3}, 0xc) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:32:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x30}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400f7b782e1e400002cf40002", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012800b00010062726964676500000c000280050017"], 0x3c}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @empty, r3}, 0xc) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 652.577401][T27741] device veth119 entered promiscuous mode [ 652.602857][T27745] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 15:32:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e6ffffffffffffff00", @ANYRES32=r4, @ANYBLOB="e2ffffff00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000074c0)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}}, 0x24}}, 0x0) 15:32:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 652.777660][T27766] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 652.963429][T27770] device veth82 entered promiscuous mode [ 652.987363][T27770] bond5: (slave veth83): Enslaving as an active interface with a down link [ 653.008903][T27785] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 653.036729][T27785] device veth121 entered promiscuous mode [ 653.053024][T27811] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 653.086477][T27802] device bridge7 entered promiscuous mode [ 653.127962][T27802] device bridge7 left promiscuous mode [ 653.170548][T27802] bond5: (slave vlan5): making interface the new active one [ 653.223381][T27802] device bridge7 entered promiscuous mode [ 653.252019][T27802] device vlan5 entered promiscuous mode 15:32:25 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/9, 0x9}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)=""/118, 0x76}], 0x1}}], 0x2, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="d8", 0x1}], 0x1}}], 0x2, 0x0) [ 653.285263][T27802] bond5: (slave vlan5): Enslaving as an active interface with an up link 15:32:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x30}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400f7b782e1e400002cf40002", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012800b00010062726964676500000c000280050017"], 0x3c}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @empty, r3}, 0xc) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 653.332032][T13857] IPv6: ADDRCONF(NETDEV_CHANGE): bond5: link becomes ready 15:32:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x401}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x53000000, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x74a}}]}, 0x40}}, 0x0) 15:32:25 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) 15:32:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:32:26 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) 15:32:26 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) 15:32:26 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/9, 0x9}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)=""/118, 0x76}], 0x1}}], 0x2, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="d8", 0x1}], 0x1}}], 0x2, 0x0) 15:32:26 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) 15:32:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:32:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x401}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x53000000, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x74a}}]}, 0x40}}, 0x0) 15:32:26 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) 15:32:26 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/9, 0x9}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)=""/118, 0x76}], 0x1}}], 0x2, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="d8", 0x1}], 0x1}}], 0x2, 0x0) 15:32:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x30}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400f7b782e1e400002cf40002", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012800b00010062726964676500000c000280050017"], 0x3c}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @empty, r3}, 0xc) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:32:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:32:26 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) 15:32:26 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) 15:32:26 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/9, 0x9}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)=""/118, 0x76}], 0x1}}], 0x2, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="d8", 0x1}], 0x1}}], 0x2, 0x0) 15:32:26 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/9, 0x9}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)=""/118, 0x76}], 0x1}}], 0x2, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="d8", 0x1}], 0x1}}], 0x2, 0x0) 15:32:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001500)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1148, 0x2, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4, 0x2], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x7, 0x2, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'netpci0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'tunl0\x00', 'bond_slave_1\x00'}, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, @mcast1, @loopback, @remote, @loopback, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) 15:32:26 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, 0x0}, 0x20008041) setsockopt$sock_attach_bpf(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) close(r0) 15:32:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x401}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x53000000, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x74a}}]}, 0x40}}, 0x0) 15:32:26 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x7}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0xa19f}]}}]}, 0x3c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:32:26 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/9, 0x9}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)=""/118, 0x76}], 0x1}}], 0x2, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="d8", 0x1}], 0x1}}], 0x2, 0x0) 15:32:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8800000}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0xc0c0) 15:32:26 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, 0x0}, 0x20008041) setsockopt$sock_attach_bpf(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) close(r0) [ 654.488323][T27891] xt_cgroup: path and classid specified 15:32:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001500)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1148, 0x2, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4, 0x2], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x7, 0x2, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'netpci0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'tunl0\x00', 'bond_slave_1\x00'}, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, @mcast1, @loopback, @remote, @loopback, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) 15:32:27 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, 0x0}, 0x20008041) setsockopt$sock_attach_bpf(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) close(r0) [ 654.698690][T27908] xt_cgroup: path and classid specified 15:32:27 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/9, 0x9}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)=""/118, 0x76}], 0x1}}], 0x2, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="d8", 0x1}], 0x1}}], 0x2, 0x0) [ 654.774506][T27895] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:32:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001500)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1148, 0x2, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4, 0x2], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x7, 0x2, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'netpci0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'tunl0\x00', 'bond_slave_1\x00'}, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, @mcast1, @loopback, @remote, @loopback, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) [ 654.916899][T27895] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:32:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x401}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x53000000, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x74a}}]}, 0x40}}, 0x0) 15:32:27 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, 0x0}, 0x20008041) setsockopt$sock_attach_bpf(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) close(r0) [ 655.026500][T27922] xt_cgroup: path and classid specified 15:32:27 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x7}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0xa19f}]}}]}, 0x3c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:32:27 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x7}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0xa19f}]}}]}, 0x3c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:32:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001500)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1148, 0x2, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4, 0x2], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x7, 0x2, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'netpci0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'tunl0\x00', 'bond_slave_1\x00'}, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, @mcast1, @loopback, @remote, @loopback, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) 15:32:27 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, 0x0}, 0x20008041) setsockopt$sock_attach_bpf(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) close(r0) [ 655.315292][T27938] xt_cgroup: path and classid specified 15:32:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8800000}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0xc0c0) 15:32:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_sset_info={0x48}}) 15:32:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0xfffffe7f, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) 15:32:28 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, 0x0}, 0x20008041) setsockopt$sock_attach_bpf(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) close(r0) 15:32:28 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x7}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0xa19f}]}}]}, 0x3c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:32:28 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x7}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0xa19f}]}}]}, 0x3c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:32:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_sset_info={0x48}}) 15:32:28 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, 0x0}, 0x20008041) setsockopt$sock_attach_bpf(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) close(r0) [ 655.850304][ T28] kauditd_printk_skb: 11 callbacks suppressed [ 655.850318][ T28] audit: type=1804 audit(1601047948.272:584): pid=27970 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/656/cgroup.controllers" dev="sda1" ino=16294 res=1 errno=0 15:32:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_sset_info={0x48}}) 15:32:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8800000}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0xc0c0) 15:32:28 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x7}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0xa19f}]}}]}, 0x3c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:32:28 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x7}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0xa19f}]}}]}, 0x3c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:32:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8800000}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0xc0c0) 15:32:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_sset_info={0x48}}) 15:32:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0xfffffe7f, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) 15:32:29 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000580)) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x80000001) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x60002005}) 15:32:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x5c}}, 0x0) 15:32:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x5c}}, 0x0) 15:32:29 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 656.918174][ T28] audit: type=1804 audit(1601047949.342:585): pid=28013 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/657/cgroup.controllers" dev="sda1" ino=16290 res=1 errno=0 15:32:29 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000580)) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x80000001) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x60002005}) 15:32:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x5c}}, 0x0) 15:32:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8800000}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0xc0c0) 15:32:29 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 15:32:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0xfffffe7f, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) [ 657.616837][ T28] audit: type=1804 audit(1601047950.042:586): pid=28049 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/658/cgroup.controllers" dev="sda1" ino=16303 res=1 errno=0 15:32:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8800000}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0xc0c0) 15:32:30 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000580)) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x80000001) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x60002005}) 15:32:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x5c}}, 0x0) 15:32:30 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 15:32:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0xfffffe7f, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) 15:32:30 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 15:32:30 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x8, 0x1f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 15:32:30 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000580)) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x80000001) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x60002005}) 15:32:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x49}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:32:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8800000}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0xc0c0) 15:32:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x49}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:32:30 executing program 5: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b6ea65038e7e889a7dfa40bce5d19275525a4d923c35fd778d04ccd738545eb2192da8f7dcfa0a247bbcf99ba5636e27a4a4b8a3c04e3a9b2edc6a6d98a82a5d94d88ae229151bcf67e73fd916006bbab4467e32942a77518b73211db10f2e0df4ed6b492398c8fe556ebeb63b290b550e523b15fc2ee20c92109c16a416168e5d6f7c826197cabb770c5c69f006fc2d19a9132a3959459ace17117b7d21a0cd0ff870a4af90b049512bac3c7b4b217d9ddffa239e8f7b79792ed5eed6bb9c095d"], 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000000)) 15:32:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x49}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:32:31 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x8, 0x1f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 15:32:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:32:31 executing program 5: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b6ea65038e7e889a7dfa40bce5d19275525a4d923c35fd778d04ccd738545eb2192da8f7dcfa0a247bbcf99ba5636e27a4a4b8a3c04e3a9b2edc6a6d98a82a5d94d88ae229151bcf67e73fd916006bbab4467e32942a77518b73211db10f2e0df4ed6b492398c8fe556ebeb63b290b550e523b15fc2ee20c92109c16a416168e5d6f7c826197cabb770c5c69f006fc2d19a9132a3959459ace17117b7d21a0cd0ff870a4af90b049512bac3c7b4b217d9ddffa239e8f7b79792ed5eed6bb9c095d"], 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000000)) 15:32:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x88a8ffff, 0xe, 0x0, &(0x7f00000001c0)="5cdd30c37f3e0a6633c9f7b988a8", 0x0, 0x3f000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:32:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x49}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:32:31 executing program 5: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b6ea65038e7e889a7dfa40bce5d19275525a4d923c35fd778d04ccd738545eb2192da8f7dcfa0a247bbcf99ba5636e27a4a4b8a3c04e3a9b2edc6a6d98a82a5d94d88ae229151bcf67e73fd916006bbab4467e32942a77518b73211db10f2e0df4ed6b492398c8fe556ebeb63b290b550e523b15fc2ee20c92109c16a416168e5d6f7c826197cabb770c5c69f006fc2d19a9132a3959459ace17117b7d21a0cd0ff870a4af90b049512bac3c7b4b217d9ddffa239e8f7b79792ed5eed6bb9c095d"], 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000000)) 15:32:32 executing program 3: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x10, r1}]}, 0x58}}, 0x0) 15:32:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 15:32:32 executing program 5: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b6ea65038e7e889a7dfa40bce5d19275525a4d923c35fd778d04ccd738545eb2192da8f7dcfa0a247bbcf99ba5636e27a4a4b8a3c04e3a9b2edc6a6d98a82a5d94d88ae229151bcf67e73fd916006bbab4467e32942a77518b73211db10f2e0df4ed6b492398c8fe556ebeb63b290b550e523b15fc2ee20c92109c16a416168e5d6f7c826197cabb770c5c69f006fc2d19a9132a3959459ace17117b7d21a0cd0ff870a4af90b049512bac3c7b4b217d9ddffa239e8f7b79792ed5eed6bb9c095d"], 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000000)) 15:32:32 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x8, 0x1f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 15:32:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x1e0, 0x1e0, 0x2f0, 0x130, 0x2f0, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x6}, 0x0, 0x70, 0x98, 0xff000000}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) [ 659.697155][T28116] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 15:32:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 15:32:32 executing program 3: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x10, r1}]}, 0x58}}, 0x0) [ 659.813090][T28125] xt_TPROXY: Can be used only with -p tcp or -p udp [ 660.012070][T28131] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 15:32:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:32:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x24000000}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 15:32:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x1e0, 0x1e0, 0x2f0, 0x130, 0x2f0, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x6}, 0x0, 0x70, 0x98, 0xff000000}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) 15:32:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 15:32:32 executing program 3: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x10, r1}]}, 0x58}}, 0x0) 15:32:32 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x8, 0x1f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 660.515293][T28142] BPF: (anon) type_id=1 bitfield_size=36 bits_offset=0 [ 660.528052][T28144] xt_TPROXY: Can be used only with -p tcp or -p udp [ 660.539683][T28145] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 660.554860][T28142] BPF: [ 660.571302][T28142] BPF:Invalid member bitfield_size 15:32:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 660.596444][T28142] BPF: [ 660.596444][T28142] 15:32:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x1e0, 0x1e0, 0x2f0, 0x130, 0x2f0, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x6}, 0x0, 0x70, 0x98, 0xff000000}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) 15:32:33 executing program 3: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x10, r1}]}, 0x58}}, 0x0) [ 660.639736][T28149] BPF: (anon) type_id=1 bitfield_size=36 bits_offset=0 [ 660.669420][T28149] BPF: [ 660.680083][T28149] BPF:Invalid member bitfield_size [ 660.702591][T28149] BPF: [ 660.702591][T28149] 15:32:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x24000000}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 15:32:33 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) [ 660.792063][T28155] xt_TPROXY: Can be used only with -p tcp or -p udp [ 660.804979][T28156] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 15:32:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x1e0, 0x1e0, 0x2f0, 0x130, 0x2f0, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x6}, 0x0, 0x70, 0x98, 0xff000000}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) [ 660.989308][T28160] BPF: (anon) type_id=1 bitfield_size=36 bits_offset=0 [ 661.016874][T28160] BPF: [ 661.022058][T28162] xt_TPROXY: Can be used only with -p tcp or -p udp [ 661.025903][T28160] BPF:Invalid member bitfield_size [ 661.058832][T28160] BPF: [ 661.058832][T28160] [ 661.071302][ T242] device vlan2 left promiscuous mode 15:32:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:32:33 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) close(r0) 15:32:33 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 15:32:33 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') 15:32:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x24000000}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 15:32:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000080)='\x00'/10, 0xa, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/10, 0xa, 0x0, 0x0, 0x0) [ 661.571789][T28177] BPF: (anon) type_id=1 bitfield_size=36 bits_offset=0 [ 661.605821][T28177] BPF: 15:32:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x34, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x12, 0x0, @opaque='\x00'/10}}}}}, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/10, 0xa, 0x0, 0x0, 0x0) 15:32:34 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 15:32:34 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 661.622096][T28177] BPF:Invalid member bitfield_size 15:32:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r1, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 661.661387][T28177] BPF: [ 661.661387][T28177] 15:32:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x24000000}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 15:32:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 661.868174][T28193] BPF: (anon) type_id=1 bitfield_size=36 bits_offset=0 [ 661.888842][T28193] BPF: [ 661.900266][T28193] BPF:Invalid member bitfield_size [ 661.921761][T28193] BPF: [ 661.921761][T28193] [ 662.410303][ T242] device vlan3 left promiscuous mode 15:32:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:32:35 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x541b, &(0x7f0000000000)) 15:32:35 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 15:32:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b06, &(0x7f0000000040)) 15:32:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 15:32:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r1, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 15:32:35 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x63) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbf7ab, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_bridge\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x3, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040204, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 15:32:35 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x3808, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @dev}, "020022ebffff0064"}}}}}, 0x0) 15:32:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b06, &(0x7f0000000040)) 15:32:35 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f0000000080)="8d", 0x0}, 0x20) 15:32:35 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) clock_gettime(0x0, &(0x7f0000000000)) 15:32:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 663.301927][ T240] device vlan4 left promiscuous mode 15:32:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 15:32:36 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @private}, {0x2, 0x0, @multicast2}, 0x344, 0x0, 0x0, 0xff00000000000000, 0x5}) 15:32:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000002b80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 15:32:36 executing program 1: syz_emit_ethernet(0xde, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2ca612", 0xa8, 0x0, 0x0, @remote, @local, {[@hopopts={0x3a, 0x14, [], [@enc_lim, @generic={0x81}, @generic={0x0, 0x97, "ed34ae59f23d2cfe459a9e0b33d5223ef93cb9c114a214431bc285634890775a27adba195c40df86aaf471e1243e374b6f4be6b9a3354d1d6e92a46bbc1eff1ccf0f97e3b1187cd51d55515064c69d5054136f4cfce662004dd5499c250fc4b6fea210a633b1ade70bfc740455dfa3c48777fc9b741b5e6c10e1c848e9cef8f3090cb797f3b626a8e31eb6b7ac06bd9cbd79cbc45d618c"}, @padn]}]}}}}}, 0x0) 15:32:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b06, &(0x7f0000000040)) 15:32:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r1, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 15:32:36 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x2b}) 15:32:36 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x3, 0xa02, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "73e7d4409e5fccbd763c4b2efa9ba86926a1154f3c841248cd76f6d53ec3e84478c608db66edb3246aaedc4a2492aa370b290630b1c6ea9fcb444d9be70650c4"}}, 0x80}}, 0x0) 15:32:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:32:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b06, &(0x7f0000000040)) [ 664.240081][ T242] device vlan5 left promiscuous mode 15:32:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000600)={{0xa, 0x0, 0xf56, @loopback, 0x543}, {0xa, 0x4e24, 0x200001, @private2={0xfc, 0x2, [], 0x1}, 0x2}, 0x400, [0x0, 0x7, 0xff, 0x1000, 0x9, 0x0, 0x401, 0x7f]}, 0x5c) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000080), 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) 15:32:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:32:36 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 15:32:36 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x2b}) 15:32:36 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x3, 0xa02, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "73e7d4409e5fccbd763c4b2efa9ba86926a1154f3c841248cd76f6d53ec3e84478c608db66edb3246aaedc4a2492aa370b290630b1c6ea9fcb444d9be70650c4"}}, 0x80}}, 0x0) 15:32:37 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x3, 0xa02, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "73e7d4409e5fccbd763c4b2efa9ba86926a1154f3c841248cd76f6d53ec3e84478c608db66edb3246aaedc4a2492aa370b290630b1c6ea9fcb444d9be70650c4"}}, 0x80}}, 0x0) 15:32:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:32:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r1, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 15:32:37 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x2b}) 15:32:37 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000600)={{0xa, 0x0, 0xf56, @loopback, 0x543}, {0xa, 0x4e24, 0x200001, @private2={0xfc, 0x2, [], 0x1}, 0x2}, 0x400, [0x0, 0x7, 0xff, 0x1000, 0x9, 0x0, 0x401, 0x7f]}, 0x5c) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000080), 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) 15:32:37 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x3, 0xa02, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "73e7d4409e5fccbd763c4b2efa9ba86926a1154f3c841248cd76f6d53ec3e84478c608db66edb3246aaedc4a2492aa370b290630b1c6ea9fcb444d9be70650c4"}}, 0x80}}, 0x0) 15:32:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:32:37 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x3, 0xa02, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "73e7d4409e5fccbd763c4b2efa9ba86926a1154f3c841248cd76f6d53ec3e84478c608db66edb3246aaedc4a2492aa370b290630b1c6ea9fcb444d9be70650c4"}}, 0x80}}, 0x0) 15:32:37 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x2b}) 15:32:37 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000600)={{0xa, 0x0, 0xf56, @loopback, 0x543}, {0xa, 0x4e24, 0x200001, @private2={0xfc, 0x2, [], 0x1}, 0x2}, 0x400, [0x0, 0x7, 0xff, 0x1000, 0x9, 0x0, 0x401, 0x7f]}, 0x5c) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000080), 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) 15:32:37 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x3, 0xa02, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "73e7d4409e5fccbd763c4b2efa9ba86926a1154f3c841248cd76f6d53ec3e84478c608db66edb3246aaedc4a2492aa370b290630b1c6ea9fcb444d9be70650c4"}}, 0x80}}, 0x0) 15:32:37 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x3, 0xa02, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "73e7d4409e5fccbd763c4b2efa9ba86926a1154f3c841248cd76f6d53ec3e84478c608db66edb3246aaedc4a2492aa370b290630b1c6ea9fcb444d9be70650c4"}}, 0x80}}, 0x0) 15:32:37 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000600)={{0xa, 0x0, 0xf56, @loopback, 0x543}, {0xa, 0x4e24, 0x200001, @private2={0xfc, 0x2, [], 0x1}, 0x2}, 0x400, [0x0, 0x7, 0xff, 0x1000, 0x9, 0x0, 0x401, 0x7f]}, 0x5c) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000080), 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) 15:32:37 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000600)={{0xa, 0x0, 0xf56, @loopback, 0x543}, {0xa, 0x4e24, 0x200001, @private2={0xfc, 0x2, [], 0x1}, 0x2}, 0x400, [0x0, 0x7, 0xff, 0x1000, 0x9, 0x0, 0x401, 0x7f]}, 0x5c) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000080), 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) 15:32:38 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x3, 0xa02, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "73e7d4409e5fccbd763c4b2efa9ba86926a1154f3c841248cd76f6d53ec3e84478c608db66edb3246aaedc4a2492aa370b290630b1c6ea9fcb444d9be70650c4"}}, 0x80}}, 0x0) 15:32:38 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000600)={{0xa, 0x0, 0xf56, @loopback, 0x543}, {0xa, 0x4e24, 0x200001, @private2={0xfc, 0x2, [], 0x1}, 0x2}, 0x400, [0x0, 0x7, 0xff, 0x1000, 0x9, 0x0, 0x401, 0x7f]}, 0x5c) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000080), 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) 15:32:38 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x3, 0xa02, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "73e7d4409e5fccbd763c4b2efa9ba86926a1154f3c841248cd76f6d53ec3e84478c608db66edb3246aaedc4a2492aa370b290630b1c6ea9fcb444d9be70650c4"}}, 0x80}}, 0x0) 15:32:38 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x3, 0xa02, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "73e7d4409e5fccbd763c4b2efa9ba86926a1154f3c841248cd76f6d53ec3e84478c608db66edb3246aaedc4a2492aa370b290630b1c6ea9fcb444d9be70650c4"}}, 0x80}}, 0x0) 15:32:38 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x3, 0xa02, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "73e7d4409e5fccbd763c4b2efa9ba86926a1154f3c841248cd76f6d53ec3e84478c608db66edb3246aaedc4a2492aa370b290630b1c6ea9fcb444d9be70650c4"}}, 0x80}}, 0x0) 15:32:38 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000600)={{0xa, 0x0, 0xf56, @loopback, 0x543}, {0xa, 0x4e24, 0x200001, @private2={0xfc, 0x2, [], 0x1}, 0x2}, 0x400, [0x0, 0x7, 0xff, 0x1000, 0x9, 0x0, 0x401, 0x7f]}, 0x5c) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000080), 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) 15:32:38 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x3, 0xa02, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "73e7d4409e5fccbd763c4b2efa9ba86926a1154f3c841248cd76f6d53ec3e84478c608db66edb3246aaedc4a2492aa370b290630b1c6ea9fcb444d9be70650c4"}}, 0x80}}, 0x0) 15:32:38 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000600)={{0xa, 0x0, 0xf56, @loopback, 0x543}, {0xa, 0x4e24, 0x200001, @private2={0xfc, 0x2, [], 0x1}, 0x2}, 0x400, [0x0, 0x7, 0xff, 0x1000, 0x9, 0x0, 0x401, 0x7f]}, 0x5c) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000080), 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) 15:32:38 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000600)={{0xa, 0x0, 0xf56, @loopback, 0x543}, {0xa, 0x4e24, 0x200001, @private2={0xfc, 0x2, [], 0x1}, 0x2}, 0x400, [0x0, 0x7, 0xff, 0x1000, 0x9, 0x0, 0x401, 0x7f]}, 0x5c) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000080), 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) 15:32:38 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x3, 0xa02, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "73e7d4409e5fccbd763c4b2efa9ba86926a1154f3c841248cd76f6d53ec3e84478c608db66edb3246aaedc4a2492aa370b290630b1c6ea9fcb444d9be70650c4"}}, 0x80}}, 0x0) 15:32:39 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000600)={{0xa, 0x0, 0xf56, @loopback, 0x543}, {0xa, 0x4e24, 0x200001, @private2={0xfc, 0x2, [], 0x1}, 0x2}, 0x400, [0x0, 0x7, 0xff, 0x1000, 0x9, 0x0, 0x401, 0x7f]}, 0x5c) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000080), 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) 15:32:39 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x400000000000094, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x12102, 0x0) 15:32:39 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89eb, &(0x7f00000001c0)=@buf) 15:32:39 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89eb, &(0x7f00000001c0)=@buf) 15:32:39 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x400000000000094, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x12102, 0x0) 15:32:39 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000600)={{0xa, 0x0, 0xf56, @loopback, 0x543}, {0xa, 0x4e24, 0x200001, @private2={0xfc, 0x2, [], 0x1}, 0x2}, 0x400, [0x0, 0x7, 0xff, 0x1000, 0x9, 0x0, 0x401, 0x7f]}, 0x5c) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000080), 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) 15:32:39 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89eb, &(0x7f00000001c0)=@buf) 15:32:39 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89eb, &(0x7f00000001c0)=@buf) 15:32:39 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x400000000000094, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x12102, 0x0) 15:32:39 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000600)={{0xa, 0x0, 0xf56, @loopback, 0x543}, {0xa, 0x4e24, 0x200001, @private2={0xfc, 0x2, [], 0x1}, 0x2}, 0x400, [0x0, 0x7, 0xff, 0x1000, 0x9, 0x0, 0x401, 0x7f]}, 0x5c) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000080), 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) 15:32:39 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000600)={{0xa, 0x0, 0xf56, @loopback, 0x543}, {0xa, 0x4e24, 0x200001, @private2={0xfc, 0x2, [], 0x1}, 0x2}, 0x400, [0x0, 0x7, 0xff, 0x1000, 0x9, 0x0, 0x401, 0x7f]}, 0x5c) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000080), 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) 15:32:39 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89eb, &(0x7f00000001c0)=@buf) 15:32:39 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89eb, &(0x7f00000001c0)=@buf) 15:32:40 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x400000000000094, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x12102, 0x0) 15:32:40 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89eb, &(0x7f00000001c0)=@buf) 15:32:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xce, 0x0, &(0x7f0000000340)) 15:32:40 executing program 3: unshare(0x24020400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x3c) 15:32:40 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @rand_addr=0x40000000, 0x4e24, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x4e24, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x6, 0x0) 15:32:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xce, 0x0, &(0x7f0000000340)) 15:32:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x30, 0x0, 0x0) 15:32:40 executing program 3: unshare(0x24020400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x3c) 15:32:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xce, 0x0, &(0x7f0000000340)) 15:32:40 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @rand_addr=0x40000000, 0x4e24, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x4e24, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x6, 0x0) 15:32:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x78}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 15:32:40 executing program 3: unshare(0x24020400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x3c) 15:32:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 15:32:41 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @rand_addr=0x40000000, 0x4e24, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x4e24, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x6, 0x0) 15:32:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xce, 0x0, &(0x7f0000000340)) 15:32:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000006503000028feffff7a0af0fff8ffffff71a4f0ff00000000b706000000000001dd400200000000000406000001ed000071180800000000002e010000000000007b0300fe000000008500000013000000b70000000001a0009500000000000000023bc065b7a379d179fc9e88af69912435f1b6a693172e61917adef6ee1c8a2b4fb1f1e50beca090d32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c469f99754e19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7796001b1470d1259965a7209006d12cc8d46e5512bb71eef7ea11fc21142baa608cd8d08b097a59f85ef8b5f0200000000000000923f3feebe02ae182309641b5185bd9691daebc6b9dbfc310dc8b1343728b37cd316399db20a93df9f0a3dcc9a43c8ee047b94a8395615f9068dc33e53627a7e36c2a941c6b4553ced3bd75ccee3173a76ecb5706d0196e029683c0b4bed2f438c1ea7daa69f613be08408c1bb4e1d267710d7ef948e12984fe75a5d8de563968870d4b9b505d94d5b37063465dabbd7660c2ab374f2f46ccd7936e6c141886e7c8914b1879a0632ee452ceb9f7f61b13433143bf4dac5e744ea966fab251d39755514c745323372429393a672d13da61333ec3288fb21380c13b3d50342cded065e0a8ddc455e9f6277cfbf31685ed0f31139f4c0608c5ef95fa9a9e2bcf8ca55090000000000000000000000003300000000000000000000000000b00593d494319302f6f704cdddd600a05c6eab7e0245478f3df1b3e135ea378d32c54adf4a78e93fd04e43b4f8e2bdaae196227ef70d04be601c521db0fd71aa9b47ebba0e221dd611b5887d48c148710c3aa97b2fa1946f488b8f60187a009a73f3611ef924304d34c70631fd04d79eaa8785fec016414ade1e5753025d4cabc1fdd33916555e382bd21eeb1fc4a947bab02ad3fc67edc14b2cf1a201f932f1b38b603495796963055863e5336c48218ce1eea706c62a89"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 15:32:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'geneve0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r2, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e000000", 0xa, 0x0, 0x0, 0x0) 15:32:41 executing program 3: unshare(0x24020400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x3c) 15:32:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 15:32:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000006503000028feffff7a0af0fff8ffffff71a4f0ff00000000b706000000000001dd400200000000000406000001ed000071180800000000002e010000000000007b0300fe000000008500000013000000b70000000001a0009500000000000000023bc065b7a379d179fc9e88af69912435f1b6a693172e61917adef6ee1c8a2b4fb1f1e50beca090d32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c469f99754e19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7796001b1470d1259965a7209006d12cc8d46e5512bb71eef7ea11fc21142baa608cd8d08b097a59f85ef8b5f0200000000000000923f3feebe02ae182309641b5185bd9691daebc6b9dbfc310dc8b1343728b37cd316399db20a93df9f0a3dcc9a43c8ee047b94a8395615f9068dc33e53627a7e36c2a941c6b4553ced3bd75ccee3173a76ecb5706d0196e029683c0b4bed2f438c1ea7daa69f613be08408c1bb4e1d267710d7ef948e12984fe75a5d8de563968870d4b9b505d94d5b37063465dabbd7660c2ab374f2f46ccd7936e6c141886e7c8914b1879a0632ee452ceb9f7f61b13433143bf4dac5e744ea966fab251d39755514c745323372429393a672d13da61333ec3288fb21380c13b3d50342cded065e0a8ddc455e9f6277cfbf31685ed0f31139f4c0608c5ef95fa9a9e2bcf8ca55090000000000000000000000003300000000000000000000000000b00593d494319302f6f704cdddd600a05c6eab7e0245478f3df1b3e135ea378d32c54adf4a78e93fd04e43b4f8e2bdaae196227ef70d04be601c521db0fd71aa9b47ebba0e221dd611b5887d48c148710c3aa97b2fa1946f488b8f60187a009a73f3611ef924304d34c70631fd04d79eaa8785fec016414ade1e5753025d4cabc1fdd33916555e382bd21eeb1fc4a947bab02ad3fc67edc14b2cf1a201f932f1b38b603495796963055863e5336c48218ce1eea706c62a89"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 15:32:41 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @rand_addr=0x40000000, 0x4e24, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x4e24, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x6, 0x0) 15:32:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'geneve0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r2, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e000000", 0xa, 0x0, 0x0, 0x0) 15:32:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, 0x0, 0x0) 15:32:41 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0x7) socket(0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair(0x9, 0x5, 0x3, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f0000000240)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000)}, 0x0) 15:32:41 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1409, 0x302338e8cde0439f}, 0x10}}, 0x0) 15:32:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 15:32:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="fd3a3851dc7266bfecfb5588bb8ebea74776de3cc46fd355f82159be8dcce66a81788b6cf89b583f6fe7a4fa8408d8b68ff59a", 0x33}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000140)="548d9acc4307079a7d4f07e3093c7e72b3d3ebd5cfc6b814abc14960daa99c9af55dc7882b8af3e2c45a3009b67f86c8e8743e7f88b7b74f04905e57e28237a5f99177d4db838f4dceb717f1ca26d37b1d0cbdda68ed50a143", 0x59}, {&(0x7f00000001c0)="8b4e41fce77731ee7f35afdf75f884685b82765125b66bee04da6e78e33d2dc18116472832c1ed922a5ea90410ba5b912fa0b81812bde4b69ba23e81fc83de96d45dcbb09b330e67", 0x48}, {&(0x7f0000000240)="337aae1a0b33c57fbae5e88327ce18d74414c997240ec4ae8fed94f8a84b538b5a9c5da872dfb7e14bd4032ded3e6c01e9312256895f8e78aacc56ef09ff1e30b9b92d168fde776a69a7a7634b2fca7b27899565416a0530ae81b88dd2dcf9afad2ee46c35fa47a492965103fe726cf02e", 0x71}, {&(0x7f00000002c0)="6be3090d5e581c88af4310f4ebeb46a7bad3ceaa48b153d9be7dcedca3ef0733f04c1f714f679e5b68ebed", 0x2b}], 0x6, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], 0x328}}], 0x2, 0x0) 15:32:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'geneve0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r2, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e000000", 0xa, 0x0, 0x0, 0x0) 15:32:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 15:32:41 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @random="000000001f00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 15:32:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 15:32:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000140)=r0, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 15:32:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'geneve0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r2, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e000000", 0xa, 0x0, 0x0, 0x0) 15:32:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="fd3a3851dc7266bfecfb5588bb8ebea74776de3cc46fd355f82159be8dcce66a81788b6cf89b583f6fe7a4fa8408d8b68ff59a", 0x33}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000140)="548d9acc4307079a7d4f07e3093c7e72b3d3ebd5cfc6b814abc14960daa99c9af55dc7882b8af3e2c45a3009b67f86c8e8743e7f88b7b74f04905e57e28237a5f99177d4db838f4dceb717f1ca26d37b1d0cbdda68ed50a143", 0x59}, {&(0x7f00000001c0)="8b4e41fce77731ee7f35afdf75f884685b82765125b66bee04da6e78e33d2dc18116472832c1ed922a5ea90410ba5b912fa0b81812bde4b69ba23e81fc83de96d45dcbb09b330e67", 0x48}, {&(0x7f0000000240)="337aae1a0b33c57fbae5e88327ce18d74414c997240ec4ae8fed94f8a84b538b5a9c5da872dfb7e14bd4032ded3e6c01e9312256895f8e78aacc56ef09ff1e30b9b92d168fde776a69a7a7634b2fca7b27899565416a0530ae81b88dd2dcf9afad2ee46c35fa47a492965103fe726cf02e", 0x71}, {&(0x7f00000002c0)="6be3090d5e581c88af4310f4ebeb46a7bad3ceaa48b153d9be7dcedca3ef0733f04c1f714f679e5b68ebed", 0x2b}], 0x6, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], 0x328}}], 0x2, 0x0) 15:32:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 15:32:42 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0x7) socket(0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair(0x9, 0x5, 0x3, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f0000000240)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000)}, 0x0) 15:32:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="fd3a3851dc7266bfecfb5588bb8ebea74776de3cc46fd355f82159be8dcce66a81788b6cf89b583f6fe7a4fa8408d8b68ff59a", 0x33}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000140)="548d9acc4307079a7d4f07e3093c7e72b3d3ebd5cfc6b814abc14960daa99c9af55dc7882b8af3e2c45a3009b67f86c8e8743e7f88b7b74f04905e57e28237a5f99177d4db838f4dceb717f1ca26d37b1d0cbdda68ed50a143", 0x59}, {&(0x7f00000001c0)="8b4e41fce77731ee7f35afdf75f884685b82765125b66bee04da6e78e33d2dc18116472832c1ed922a5ea90410ba5b912fa0b81812bde4b69ba23e81fc83de96d45dcbb09b330e67", 0x48}, {&(0x7f0000000240)="337aae1a0b33c57fbae5e88327ce18d74414c997240ec4ae8fed94f8a84b538b5a9c5da872dfb7e14bd4032ded3e6c01e9312256895f8e78aacc56ef09ff1e30b9b92d168fde776a69a7a7634b2fca7b27899565416a0530ae81b88dd2dcf9afad2ee46c35fa47a492965103fe726cf02e", 0x71}, {&(0x7f00000002c0)="6be3090d5e581c88af4310f4ebeb46a7bad3ceaa48b153d9be7dcedca3ef0733f04c1f714f679e5b68ebed", 0x2b}], 0x6, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], 0x328}}], 0x2, 0x0) 15:32:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x58, 0x2, [@TCA_U32_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}, @TCA_U32_SEL={0x14}]}}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:32:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x9}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x17, 0xa, 0x101}, 0x14}}, 0x0) 15:32:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="fd3a3851dc7266bfecfb5588bb8ebea74776de3cc46fd355f82159be8dcce66a81788b6cf89b583f6fe7a4fa8408d8b68ff59a", 0x33}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000140)="548d9acc4307079a7d4f07e3093c7e72b3d3ebd5cfc6b814abc14960daa99c9af55dc7882b8af3e2c45a3009b67f86c8e8743e7f88b7b74f04905e57e28237a5f99177d4db838f4dceb717f1ca26d37b1d0cbdda68ed50a143", 0x59}, {&(0x7f00000001c0)="8b4e41fce77731ee7f35afdf75f884685b82765125b66bee04da6e78e33d2dc18116472832c1ed922a5ea90410ba5b912fa0b81812bde4b69ba23e81fc83de96d45dcbb09b330e67", 0x48}, {&(0x7f0000000240)="337aae1a0b33c57fbae5e88327ce18d74414c997240ec4ae8fed94f8a84b538b5a9c5da872dfb7e14bd4032ded3e6c01e9312256895f8e78aacc56ef09ff1e30b9b92d168fde776a69a7a7634b2fca7b27899565416a0530ae81b88dd2dcf9afad2ee46c35fa47a492965103fe726cf02e", 0x71}, {&(0x7f00000002c0)="6be3090d5e581c88af4310f4ebeb46a7bad3ceaa48b153d9be7dcedca3ef0733f04c1f714f679e5b68ebed", 0x2b}], 0x6, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], 0x328}}], 0x2, 0x0) 15:32:42 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0x7) socket(0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair(0x9, 0x5, 0x3, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f0000000240)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000)}, 0x0) [ 670.393238][T28584] __nla_validate_parse: 6 callbacks suppressed [ 670.393248][T28584] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 670.393682][T28583] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 15:32:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="fd3a3851dc7266bfecfb5588bb8ebea74776de3cc46fd355f82159be8dcce66a81788b6cf89b583f6fe7a4fa8408d8b68ff59a", 0x33}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000140)="548d9acc4307079a7d4f07e3093c7e72b3d3ebd5cfc6b814abc14960daa99c9af55dc7882b8af3e2c45a3009b67f86c8e8743e7f88b7b74f04905e57e28237a5f99177d4db838f4dceb717f1ca26d37b1d0cbdda68ed50a143", 0x59}, {&(0x7f00000001c0)="8b4e41fce77731ee7f35afdf75f884685b82765125b66bee04da6e78e33d2dc18116472832c1ed922a5ea90410ba5b912fa0b81812bde4b69ba23e81fc83de96d45dcbb09b330e67", 0x48}, {&(0x7f0000000240)="337aae1a0b33c57fbae5e88327ce18d74414c997240ec4ae8fed94f8a84b538b5a9c5da872dfb7e14bd4032ded3e6c01e9312256895f8e78aacc56ef09ff1e30b9b92d168fde776a69a7a7634b2fca7b27899565416a0530ae81b88dd2dcf9afad2ee46c35fa47a492965103fe726cf02e", 0x71}, {&(0x7f00000002c0)="6be3090d5e581c88af4310f4ebeb46a7bad3ceaa48b153d9be7dcedca3ef0733f04c1f714f679e5b68ebed", 0x2b}], 0x6, &(0x7f00000027c0)=ANY=[@ANYBLOB="c0000000000000000100000002000000f530592012487d23a351423f0b93c1b03463783497ca6fb542dfc4ff6273bb46516436800c47da421e92daa8dc816794191f1a9a43c3720ac4773d23434dbeaf0302f2ddf266d7be9ef08ed547aaf688d7884a26bcb062db4b3aad85d0ddb35310dafdbf02fc8b18338238daf21dfa7a87bbd633f9af0af3418314fd9928413e7ebf5a0b0eb8566ca00d8f7b769868f59258a6849a3df1fa325406a0861572c95537bcac6315695d11197e47c4a2f70060000000000000000001000000000000eafb2df8919d02d71487917f24876faa5f46c4de0e9b03b8711c6160bbbc186a6327545a6fcbdfef6a9b71cdaa8c87d5bd1590880a7a6cb8f83d680e7df51b22e417d6b899e61512c0f915f22c5156006000000000000000000000000003000045096ab6cdb0ec431b4d1c426304304ca988546bde8202815ff79add25c10231a77be9a9695a4bdc573081a04ce49a5529abf531938f1467581756d412c7a06ddffacf67ea44192fe300000000000000a0000000000000000401000000020000a6af6f02ff0adc6f69766ace537b2133a16893ab4a11096633419da1566d3f704d902422bda77fe8c58aba9070e43e7d063f29a57dd52b8da04b16308ff5f8a5c0f6ce5ba314343940ca0bbc32f20d54297232b0e89f45690a2f98e082a57470832b8dea352b81e9224964ee2fda8c735c49d97fdb42a1c444a0d57cc770ba55030286e8c788eff9d0000000000000000801"], 0x328}}], 0x2, 0x0) [ 670.494439][T28589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 670.494799][T28583] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:32:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="fd3a3851dc7266bfecfb5588bb8ebea74776de3cc46fd355f82159be8dcce66a81788b6cf89b583f6fe7a4fa8408d8b68ff59a", 0x33}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000140)="548d9acc4307079a7d4f07e3093c7e72b3d3ebd5cfc6b814abc14960daa99c9af55dc7882b8af3e2c45a3009b67f86c8e8743e7f88b7b74f04905e57e28237a5f99177d4db838f4dceb717f1ca26d37b1d0cbdda68ed50a143", 0x59}, {&(0x7f00000001c0)="8b4e41fce77731ee7f35afdf75f884685b82765125b66bee04da6e78e33d2dc18116472832c1ed922a5ea90410ba5b912fa0b81812bde4b69ba23e81fc83de96d45dcbb09b330e67", 0x48}, {&(0x7f0000000240)="337aae1a0b33c57fbae5e88327ce18d74414c997240ec4ae8fed94f8a84b538b5a9c5da872dfb7e14bd4032ded3e6c01e9312256895f8e78aacc56ef09ff1e30b9b92d168fde776a69a7a7634b2fca7b27899565416a0530ae81b88dd2dcf9afad2ee46c35fa47a492965103fe726cf02e", 0x71}, {&(0x7f00000002c0)="6be3090d5e581c88af4310f4ebeb46a7bad3ceaa48b153d9be7dcedca3ef0733f04c1f714f679e5b68ebed", 0x2b}], 0x6, &(0x7f00000027c0)=ANY=[@ANYBLOB="c0000000000000000100000002000000f530592012487d23a351423f0b93c1b03463783497ca6fb542dfc4ff6273bb46516436800c47da421e92daa8dc816794191f1a9a43c3720ac4773d23434dbeaf0302f2ddf266d7be9ef08ed547aaf688d7884a26bcb062db4b3aad85d0ddb35310dafdbf02fc8b18338238daf21dfa7a87bbd633f9af0af3418314fd9928413e7ebf5a0b0eb8566ca00d8f7b769868f59258a6849a3df1fa325406a0861572c95537bcac6315695d11197e47c4a2f70060000000000000000001000000000000eafb2df8919d02d71487917f24876faa5f46c4de0e9b03b8711c6160bbbc186a6327545a6fcbdfef6a9b71cdaa8c87d5bd1590880a7a6cb8f83d680e7df51b22e417d6b899e61512c0f915f22c5156006000000000000000000000000003000045096ab6cdb0ec431b4d1c426304304ca988546bde8202815ff79add25c10231a77be9a9695a4bdc573081a04ce49a5529abf531938f1467581756d412c7a06ddffacf67ea44192fe300000000000000a0000000000000000401000000020000a6af6f02ff0adc6f69766ace537b2133a16893ab4a11096633419da1566d3f704d902422bda77fe8c58aba9070e43e7d063f29a57dd52b8da04b16308ff5f8a5c0f6ce5ba314343940ca0bbc32f20d54297232b0e89f45690a2f98e082a57470832b8dea352b81e9224964ee2fda8c735c49d97fdb42a1c444a0d57cc770ba55030286e8c788eff9d0000000000000000801"], 0x328}}], 0x2, 0x0) 15:32:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x9}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x17, 0xa, 0x101}, 0x14}}, 0x0) 15:32:43 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0x7) socket(0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair(0x9, 0x5, 0x3, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f0000000240)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000)}, 0x0) 15:32:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="fd3a3851dc7266bfecfb5588bb8ebea74776de3cc46fd355f82159be8dcce66a81788b6cf89b583f6fe7a4fa8408d8b68ff59a", 0x33}, {&(0x7f0000001340)="eb52bee39bdd424ad554403bbad3ab35c3807044510b904cb72e9932cda61432cdadda3049ede3a80bcc9bb322a9a5ac07e71f454aa73b5569cb73240a25e7f193f261c44f1dc68cfe475956c9139104889bfdecca5ca4efcbc1c5394787e1a71b5d035f367bd2da5aa69936e24ce09dec3229c51e353095f433b43ce4a2c2c556d13ef6803d2bd864503de9b33c1fc75138d3440f18e089a822986c8f6d939d5644ea610c04a0f9bf89eacb24c7c9a00b40456034e58e2f35db39164469503f2bdeb999b6b772472a311fa9413d7b2c8b51506ff251a3302653a5cc70c586bfb4e88df22112bdc70a490b9ffcabffea573bdf9d3df7fec7b3ae55c9324dbb46914dbeffc041f20cdc96f0032f65ccf1ffda019a87a799ab53d6c69783ed3465ff04f4b52933dd85cd26ec04b2ab8dd92bd446690069ea0982dfa8caa1e2c9ed2a11097c3e2f02e367c083d3550df694fcaddb6b1ed90b4d896447edcdb78b9e0b3721ae1692785d88289942d8d31deaae85b3cb27c0d5fef9321b635c5b1db89a54dc728814300a3f1528e3707e8762643b2fc3f232a184ec8ab63aad1226c49d665f53840b5998277a9925c29565fec4302ef0f05561ac52365e2bdda79a201e10d8af85658b0068720ba2dce67d2a65eadf4ecee68558538b50ad84918a6b2e5020edbabfefa93a86bbf9d5e3ed76a2f730e6992e55f32e5f64f5b1ce8fb809ddca693cf2871b52e0372e7e784cf5780e5eeed3e5165db1c2f4f9b7bc434ea9ad3e8f3888fafadf5011ffe95f5f9b25eb004a3de5c19c2c149cca40771b612e23f5a0278d36d073045733379a7d212c99f9ae77c237db9af7b51d113a40e1e7bb9076496024e0a2c99f02c179ed4f1f7b7b73baa7df2f8c215b66e9ec05ea9889b5fcb80a69e1cb95e63d0d0208259fb9992719c46a99d5b3393208586f1a55c5ff7ee1b9be9fcc45e0804d3e16af609b522ab029fb255aedb3e0aca33c815cc78f646cc230bb53eb6c4178be45865348d6f7e4b6fb80331daeef459eacd4fca3e0608bfabeeaa8917504e9a358dba3019530069b4998ccd3f34a67698043bb8c583ceb3a28147d192a89bd7b6e9bf94f3dfe4fca22bdf68cf77b98cfb877d332a815a6462d408ed06b363732e9ce9ff91c31e0dbb8204e851c81c5701e1483b3dd215cfbaccbe538b499764061739c0ec033972654e97fc9ce8a80f2e10f6fea98baf06acf14718afbe583dd2c40bbe855181ee30c77b7686023eff5dfec531330a5a6972cac5578260e1276c631bedef2b565a314ebc0735f8820d6f03237a936d8561ca7d25959878f40ffec6cc730311d58ec0747041332ae38d9dd22e6814969bc2887834df32f8bb4c98eeb060f93b72541c02aee6e4fc99d9576dfdb30ba5e0b15c03a955c001f6dcc01100f2b67d3922d7eaa745fcb22171068f6410355193c5f33701265f8b5e0cd674573ea7d48924ce67a4adb450730579b8dacd2fec263dacb8b2f022fd36215fa1d62b38076fb2c9e80ccdf7eefc8c19e171fc0e7d7f0d084f3a7097ff265b2e7c10cb39a7750b2efdb2a4a2d666706f96b506677fd251f41a7cab6f84c03cde85a1eced96c9f06c880d66684b2a2c62cd5edfa778ea118ddecc7c8684a834f9005d8545d6e8b683359c1f24366852dd7f454b47f1a439b7488f017a796229ef81ccb3058ad9a8ef741c90f7698c981e1d32858a77b7e7ccca911a415f3282528fc9d62f404109c5813a5a95a1877bab42675bb0b4bc18e228bbfd4ac5dcba5ba16987457d42276af96eecf8f0977dde656d60fa9488c51cc4aef55e018612ec0c891942d054337848e5ec545a4581d4ec30d034fe90bc2073a66b71dbdc576deeed682c9e3795e5bfea8ddf174710ee9f6c142140c71b916471141e46893219d4119b4f1ed723a6850c69a53e65be6f6a24e64ef85b278c66cf555d4eae1d6a1f2ba8d65c6c847dc3834c132901bbb44bc8cc6e380b2cd475651429cbbe58b95cbce0a2c58695a392b71e44a2dbaa16414b8b676ba6a38331991758cbaa7e7a0740215e817409785f351bea2288803ad670764ea48186aa368ccc4f4f976f6c19dbc7e71c55e8bf4841272c705e908127c10ce089b9b3d49ae8bcbb76c8f3deb7305677171efd57ae3ff1e5ccc34bbd7f1c0cf4caef0ca4809ef755ecf096449ae86082d01349399d15e220318f13f50a64adbfeea2ecabbd2818d50fa6ee60954d3a0ba752acbecf6a8b681ba533c55b91f91e1d5f83999f15ba8fc5e40721ff9212816a739ef638ba7dc64fb78fb17de446ece2d4ca6aa7ab5bf4f34b3c32b6a8ccbad81d198f311483a5c05427d644dc5b850c9a193d30b3a639494a616d8a6700c3ddeac514d1336d031647c83a2b58cb5e11c28ee4ee035f0d6afe0a16370c7522dc66c59135e64bfdbf3c0a052f0da7a120d36813f4faa490ba5f5705dcb36e0d08a4fe0eb79ce507796c0a2cbae98340c12de3c77bc4c7abc4a557a0dead06e3d9303cf960aa0cf323c9966323f278481b40d635d6bfba6b47f6a2cd8a322187de73de80b1218660e2851ea3872072d83ac7e013caa7573152c3d193cee093edf0e8686de617bdba5c8b4220c7e10deeb7c034d57accb54134c5f0d52ee2e7765034ca7d087c0eab2743c27c9f608cb70a2f8063953e087f5c62938c4a97372741165d1340940fb63a8510287386ddbb4b944d9d25ac965f8227b216b3acf8f9bc927fc917be92cd806a3900c99e98418ae98c2995e551a38c48519c4bb697ea25457913f157a88d63195d643b1d5b7d7df3f33c608b338a9bdc961930c7e4040da5513ba7311dcda2760392ce9911961835896373dbb6a0b5c22566e9ab8c48c766d1768e9a096a876ecb98ec5a04629a7cb36e927802c89da233ada35540f9bc24b9257af2a9dce3d821794df070d619552e050d8d70d60841e1287f4f078f2e23773854e1d3c79ff344f954dbc12da7b4bcf346a2c324734069f9512e6814fda517e3156ca2721480836ff12bd7a2556ce95b0c0fd1eb9bbd886d64ffe36cda53692d79775e4a0e60579df0e84725ca2dc20a4b69690f6d18f5a575ad82851df8431cf7b104a1f4b5ed0da8bcbb1649403c1eded23e68b1879c28a2ec2ff2b519dfc4d403bba16b1c09cf8092a37abeffb020bf5d4cabc8af5c040d07c8339a97832440e43103dec3a2dae59c4cf09e16d281ff5d6a671813d39e09cf6cef70dd4a5aa6e0dedcf88dfc40bfb509ae1b564bbf79dd9764688174f2a5618ce0d9600df954de65b20497b752bb5af661dd2448be201f83542c3ade0e3cac0d798b0763d5a1f284ea42026eac11f28fc8bd11faf2fd2c9d987cf79413a66bbf9a6dd4ae2dad5395f6fe19b39dfbd9668365c3eafea2cfc7fa78b74e1d9212a3a61623ed9a7c9260b470ba510f8dd7d82e24ca7723d4c0b8b11dd004268e94d6381e328ba8120923c59aaf49cd86738c4a4542ddcdd9ad024977e59b0bf080231b4b03cd449aed7d65ac74042b893fa32a22458d74f2ec8308040e985466c7b9e4910c1300b4bf138720e8c7cf9aeac313c7d834b8c0e743b33b80da6687ee8609831deffa40821aeac14124ad2ca210e7d90cf6e04008946b254a2a4807579f2ee3846a4d17226b0a8db5f5b01ff0df0ad4cc9c6e849869019eaab0f82aaf6f04073e5fefef3ddd35da3fddaca74e4215af047ad7a168a34abc67795847ae4b572f9e88798cf69715073880807daace5a1721433095a02c339931c766e33cd322a82ef955e14c9cbbc2aa309c1e02e8cd0b3428fb27fd68690651d2d05e85670641abf2cc15a89858b452d968f24fb27dfcdb25d25ae53d971604989aebee9889ff6d35e32a8c2f16c9fb558c37c8327878246ed9446cd9191334d1692b7c9c7d8d8b72f6fc513681786bac993cadfd840263165e6a1dce70a0268e3d6d1d6fd10c1af53c69d5893879189e831332f4df49cf2ccecc8eeacc726d79c7995c94c601a8c1dae3fba9ff773f19baeabad24e2ea3a5299a53de33b9d9ca02b7d824799267f0ed52b59c37c531859684779ffd1ae9c05f3d4994f559adcdd76c043dc2f2f95f21b880359bd8a8b8390d414c56bd7b5e0257246affa67c3b25e20a8b97ba151a981f0b6220db508472c1e9aeb046e0dd296574a0c8e6a0a86d382b8c63d46f19daedace7aa7b750df4d2ee5e24183c9efff8a341054048767fc4b1ea10429af8d335e0ec2bb0d99284744261fe5dda5bd8a2f276a7de1818f79eeb7e48ac65cedb6bb52149c374345f40f39ac147f4af47c7b50244618c822b2e02e60bb69e1b38678dd3691fe9e414b0f967b523e9d8cee97c1ef12e04248f03364e4fe30703b7ac39e49730769903073c76b71b8f2db4c76703bdfe1f837082949f735a41a459e8bddb0f1c81a964ed8aebec41c710c1c49678d7c8afa80d850a71230b0ad400d1483466467e4aea797cec06cfe9d99f2a4ceb6ae602f0bf809c703fdb17c86534b22ee8b5ac3c4b26c105606456839f20780cf0cb8c48bf1220edb5eea6d0bc5742ba7af8b44d4fbb7a413b684f46cb3380f79401f4cd45931e358db290b62bf68fc8484dd0d8f42a830bf13185db8e735224855d783085c147651a1d47304d254fae49421ea4270a87a8798cd550f6d8c42e27ab964492e4a809ec6d4ac0c4e0501dc6a73ae5747ae080d2d6ec70662d9524e96db874cff35983571269cd034b0882e8fc83805c5735bec67441d058248542f7cc11efc48f93ba04428e762a15fdf87c19aaa8b02e7018a1d670900e67b72e7b259abf06825d5bf7f746f38a975dcee1e05722bb4089d9bae227c9909fcc14b6c3c045e4371e42edbf81c4cd9ad44c529a0fbddb7a62eaaee3704152b902e5e8c28faef4234b3a97d86543d654ccbfd2324122cd26b21df89fbef60e05fc480428b69bb943f93d3424c7710f4b792cd03cba2dca96ef64e30900a30d40517f7ec48906cafeb62ac6165c2dfa89d582ffd5e1fb026f6ff7bbfaea60a5b1d60884e9ea7bdc4296fb7ce8a6a04ea3b07ea99ca98b277132dc12190c3ab96831556e1f1dbaaa2654f0d37dcfbfa65719b0e5b3004cf9026547d1317e327ff5c1b050f1058b2f47d58e5b2c432d4c0d45cf067bf06120c81a54f1f8f1c64ddf283259f89bc5d6c3147bcf4ff1a8f79c4b104e6509bf700fea028fd1d005dd06b64efcf614e635f19ec9bcc1f5ef75da7453552d6cd34d10bdd55e7ced468c349e824a621d80406009d634e087ca2a109411f26a6be49c7f1f378c6ef927186cdd947881da5ea7d797d5290363cfc7563a628e8273a1053630000d1e0e669b5c36d412d32d79ae57172f300ac165d7bf7f4a351af0c42d8bf4269f1c99fb5e6296c64e7c2e911d334d15e652cba6c7f87c40f149373a375683c263cc2f61e3df9b44809e59ff2e35a6b09eb2df2821393079a33ee811e53d32563269595e23087b9f1e5df3860e30777f652861bb67bfa41af26f953c85b6e05f1b308d39f6103b6d7aacb08345d8c1f6c24cb9b6b69dfceed994ee1030b753e742abb067d69cc1348df6e9d9a2c9834114e9aed350e589af3b8076714d6ba0554e0e924e13fb1d7c1f671d2152e0dac217ece3075c7a2d1a9be51addaeb088bbbcb5809621d13f1f379d297266e9cb172ec36283ce663bcf84dfa4959f21b152c750cd045f937ae1364ed857e823891dcf8ee2cbf16fa8997e1290f8e41141c602b04c242eeaa5580cb4c9e4f778c69bfef46060402b2278f89f9efbc7cf5", 0x1000}, {&(0x7f0000000140)="548d9acc4307079a7d4f07e3093c7e72b3d3ebd5cfc6b814abc14960daa99c9af55dc7882b8af3e2c45a3009b67f86c8e8743e7f88b7b74f04905e57e28237a5f99177d4db838f4dceb717f1ca26d37b1d0cbdda68ed50a143", 0x59}, {&(0x7f00000001c0)="8b4e41fce77731ee7f35afdf75f884685b82765125b66bee04da6e78e33d2dc18116472832c1ed922a5ea90410ba5b912fa0b81812bde4b69ba23e81fc83de96d45dcbb09b330e67", 0x48}, {&(0x7f0000000240)="337aae1a0b33c57fbae5e88327ce18d74414c997240ec4ae8fed94f8a84b538b5a9c5da872dfb7e14bd4032ded3e6c01e9312256895f8e78aacc56ef09ff1e30b9b92d168fde776a69a7a7634b2fca7b27899565416a0530ae81b88dd2dcf9afad2ee46c35fa47a492965103fe726cf02e", 0x71}, {&(0x7f00000002c0)="6be3090d5e581c88af4310f4ebeb46a7bad3ceaa48b153d9be7dcedca3ef0733f04c1f714f679e5b68ebed", 0x2b}], 0x6, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], 0x328}}], 0x2, 0x0) [ 670.859290][T28612] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 670.947871][T28612] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:32:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x9}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x17, 0xa, 0x101}, 0x14}}, 0x0) [ 671.401682][T28623] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 671.433128][T28623] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:32:44 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0x7) socket(0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair(0x9, 0x5, 0x3, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f0000000240)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000)}, 0x0) 15:32:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, 0xffffffffffffffff) 15:32:44 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)) 15:32:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x9}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x17, 0xa, 0x101}, 0x14}}, 0x0) [ 671.789386][T28632] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 15:32:44 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0x7) socket(0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair(0x9, 0x5, 0x3, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f0000000240)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000)}, 0x0) [ 671.859696][T28632] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:32:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 15:32:44 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0x7) socket(0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair(0x9, 0x5, 0x3, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f0000000240)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000)}, 0x0) 15:32:44 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000005000000", 0x58}], 0x1) 15:32:44 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)) 15:32:44 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x478}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:32:44 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) shutdown(r0, 0x0) [ 672.403954][T28674] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 672.525645][T28676] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:32:45 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)) 15:32:45 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0x7) socket(0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair(0x9, 0x5, 0x3, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f0000000240)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000)}, 0x0) 15:32:45 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x58, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x58}}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:32:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x98}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 15:32:45 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)) 15:32:45 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0x7) socket(0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair(0x9, 0x5, 0x3, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f0000000240)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000)}, 0x0) [ 673.425894][ T28] audit: type=1804 audit(1601047965.852:587): pid=28691 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir936298958/syzkaller.27eBIW/656/memory.events" dev="sda1" ino=16373 res=1 errno=0 [ 673.529856][ T28] audit: type=1800 audit(1601047965.852:588): pid=28691 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16373 res=0 errno=0 15:32:46 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0x7) socket(0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair(0x9, 0x5, 0x3, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f0000000240)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000)}, 0x0) 15:32:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:32:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000010304, @local}, 0xfdfdffff}) [ 673.663661][ T28] audit: type=1804 audit(1601047965.852:589): pid=28691 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir936298958/syzkaller.27eBIW/656/memory.events" dev="sda1" ino=16373 res=1 errno=0 [ 673.941367][ T28] audit: type=1804 audit(1601047966.022:590): pid=28706 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir936298958/syzkaller.27eBIW/656/memory.events" dev="sda1" ino=16373 res=1 errno=0 15:32:46 executing program 0: unshare(0x6c060800) 15:32:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 674.207985][ T28] audit: type=1804 audit(1601047966.632:591): pid=28701 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir936298958/syzkaller.27eBIW/656/memory.events" dev="sda1" ino=16373 res=1 errno=0 15:32:46 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x58, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x58}}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 674.402284][ T28] audit: type=1804 audit(1601047966.662:592): pid=28706 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir936298958/syzkaller.27eBIW/656/memory.events" dev="sda1" ino=16373 res=1 errno=0 15:32:47 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x58, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x58}}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 674.642425][ T28] audit: type=1804 audit(1601047967.042:593): pid=28736 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir936298958/syzkaller.27eBIW/657/memory.events" dev="sda1" ino=15742 res=1 errno=0 [ 674.892320][ T28] audit: type=1800 audit(1601047967.052:594): pid=28736 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=15742 res=0 errno=0 [ 674.987594][ T28] audit: type=1804 audit(1601047967.062:595): pid=28736 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir936298958/syzkaller.27eBIW/657/memory.events" dev="sda1" ino=15742 res=1 errno=0 15:32:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000160002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000005c498d74a0980c531b25baddc3a35c92c4ced7d110bb1bd380087a72e6e83c782a8727dff5165e7a000000000000001bcc6ca5adc0cf459ccd48419eb9f790490d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002001800010000000000070000000500000000feff0000000000000000a2e387d63e7217590578003f91160e12e5cab38ea6d14b05d0df915a3f958c4896775630"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 15:32:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) 15:32:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x38}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:32:47 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x58, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x58}}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 675.159078][T28752] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.1'. [ 675.167891][ T28] audit: type=1804 audit(1601047967.242:596): pid=28741 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir936298958/syzkaller.27eBIW/657/memory.events" dev="sda1" ino=15742 res=1 errno=0 15:32:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x11, &(0x7f0000000380)=[{&(0x7f00000003c0)="33d8", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) [ 675.313705][T28753] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.1'. 15:32:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close(r0) 15:32:47 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000400309710"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:32:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x11, &(0x7f0000000380)=[{&(0x7f00000003c0)="33d8", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) 15:32:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x1, 0x0, 0xa, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_address={0x3, 0x5}]}, 0x40}}, 0x0) 15:32:48 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x58, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x58}}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:32:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x11, &(0x7f0000000380)=[{&(0x7f00000003c0)="33d8", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) 15:32:48 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x58, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x58}}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:32:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000400309710"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:32:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) 15:32:48 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x8) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x32, 0x0}, 0x0) 15:32:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x11, &(0x7f0000000380)=[{&(0x7f00000003c0)="33d8", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) 15:32:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) 15:32:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000400309710"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:32:49 executing program 2: socket$unix(0x1, 0x5, 0x0) unshare(0x40600) select(0x236, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0) 15:32:49 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x58, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x58}}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:32:49 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) accept$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) splice(r4, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x80000001}, &(0x7f0000000280)=0x8) getpeername(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f00000003c0)={r5, 0x32, "417d9cc3c20d70f0dcfdb821090beaa94d8f075d9cda82fb94c210264f02e4b9b2c4b4ca059a77e2922b08867de579e23fb4"}, &(0x7f0000000400)=0x3a) r7 = socket(0x10, 0x80002, 0x0) r8 = socket(0x22, 0x2, 0x2) ioctl$IMGETCOUNT(r8, 0x80044943, &(0x7f0000001a80)) syz_init_net_socket$rose(0xb, 0x5, 0x0) recvfrom$llc(r8, &(0x7f0000000880)=""/4096, 0x1000, 0x40, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000007340)=@newtaction={0x30, 0x31, 0x53b, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_sample={0x18, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x22b3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 15:32:49 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000400309710"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:32:49 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffffffffffbd) 15:32:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:32:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) 15:32:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) 15:32:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:32:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)={0x2, {{0x2, 0x0, @multicast1=0xe0000002}}}, 0x90) 15:32:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:32:51 executing program 0: unshare(0x40000000) r0 = socket(0x27, 0x80000, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000340)={@mcast2}, &(0x7f0000000380)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, r2, 0x301, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES32=r1], 0x34}, 0x1, 0x0, 0x0, 0x4000841}, 0x8000) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe847") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001980)={{{@in=@multicast2, @in=@dev}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000001a80)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r6, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f00000002c0)=0x80) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:32:51 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) accept$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) splice(r4, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x80000001}, &(0x7f0000000280)=0x8) getpeername(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f00000003c0)={r5, 0x32, "417d9cc3c20d70f0dcfdb821090beaa94d8f075d9cda82fb94c210264f02e4b9b2c4b4ca059a77e2922b08867de579e23fb4"}, &(0x7f0000000400)=0x3a) r7 = socket(0x10, 0x80002, 0x0) r8 = socket(0x22, 0x2, 0x2) ioctl$IMGETCOUNT(r8, 0x80044943, &(0x7f0000001a80)) syz_init_net_socket$rose(0xb, 0x5, 0x0) recvfrom$llc(r8, &(0x7f0000000880)=""/4096, 0x1000, 0x40, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000007340)=@newtaction={0x30, 0x31, 0x53b, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_sample={0x18, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x22b3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 15:32:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 678.828337][T28882] IPVS: ftp: loaded support on port[0] = 21 15:32:51 executing program 1: r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) recvfrom(r0, 0x0, 0x0, 0x12062, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @dev}, {0x2, 0x4, @broadcast}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9}) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000e0ff000000000800000007000100667700002000020014000300626f6f645f736c696a9d5f3100000000080001000b000000"], 0x4c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', r4}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', r5}) 15:32:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x1000, 0x1, @loopback, 0xfffffee9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e35, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x20000001) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/4144], 0x1030) sendto$inet6(r1, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "011d00", '\x00', '\x00', "00f45000000b00"}, 0x28) 15:32:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) 15:32:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) 15:32:51 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x1c, 0x21, 0x0, @local, @local, {[@srh], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 679.447632][T28908] dccp_invalid_packet: P.Data Offset(0) too small [ 679.484552][T28908] dccp_invalid_packet: P.Data Offset(0) too small [ 679.585137][T28885] IPVS: ftp: loaded support on port[0] = 21 15:32:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x8}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x3}}, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 15:32:52 executing program 4: r0 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f070300000000000074ed27c1b3fe76ce384b1a6a722a3beaf52671", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 15:32:52 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x107, 0x11, 0x0, 0xc04a00) [ 680.249757][T28882] lo speed is unknown, defaulting to 1000 15:32:52 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="d9c6785e9f087ee1860ce056d8e4b9fa93a2b0656442a5437ef7f3310e29885fcf018da70e59a5ddb49b5dbb024a2790307e26ab9caedb62918366c2450b1d0300a2baec9e0f49237577"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f00000016c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf25100000000400028004000280040001800800040000000000"], 0x28}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c000000eba2e899f408cc0e5228662716fe3c051ab071cf6130f4de390cdf9600e2ad51f4704f04e94a45d27509ec09e900cdd14a8db448cf86c3973cf8eb6ae30892975b247152c152be7f2e3c037c962a08e844b0210171452eb002a7ad70cfae4a", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fddbdf250a000000080004000c0400000400038008000400ff0000000c00018008000900760000000800050000feffff"], 0x3c}, 0x1, 0x0, 0x0, 0x14}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 680.646152][ T296] tipc: TX() has been purged, node left! [ 680.659720][ T28] kauditd_printk_skb: 20 callbacks suppressed [ 680.659734][ T28] audit: type=1804 audit(1601047973.092:617): pid=28951 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/696/memory.events" dev="sda1" ino=16372 res=1 errno=0 [ 680.754167][ T28] audit: type=1800 audit(1601047973.132:618): pid=28951 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16372 res=0 errno=0 [ 680.887000][ T28] audit: type=1804 audit(1601047973.142:619): pid=28951 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/696/memory.events" dev="sda1" ino=16372 res=1 errno=0 [ 681.021869][ T28] audit: type=1804 audit(1601047973.302:620): pid=28955 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/696/memory.events" dev="sda1" ino=16372 res=1 errno=0 [ 681.122483][ T28] audit: type=1800 audit(1601047973.382:621): pid=28951 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16372 res=0 errno=0 [ 681.211510][ T28] audit: type=1804 audit(1601047973.382:622): pid=28951 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/696/memory.events" dev="sda1" ino=16372 res=1 errno=0 [ 681.282378][ T28] audit: type=1804 audit(1601047973.382:623): pid=28953 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/696/memory.events" dev="sda1" ino=16372 res=1 errno=0 15:32:55 executing program 0: unshare(0x40000000) r0 = socket(0x27, 0x80000, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000340)={@mcast2}, &(0x7f0000000380)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, r2, 0x301, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES32=r1], 0x34}, 0x1, 0x0, 0x0, 0x4000841}, 0x8000) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe847") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001980)={{{@in=@multicast2, @in=@dev}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000001a80)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r6, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f00000002c0)=0x80) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:32:55 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) accept$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) splice(r4, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x80000001}, &(0x7f0000000280)=0x8) getpeername(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f00000003c0)={r5, 0x32, "417d9cc3c20d70f0dcfdb821090beaa94d8f075d9cda82fb94c210264f02e4b9b2c4b4ca059a77e2922b08867de579e23fb4"}, &(0x7f0000000400)=0x3a) r7 = socket(0x10, 0x80002, 0x0) r8 = socket(0x22, 0x2, 0x2) ioctl$IMGETCOUNT(r8, 0x80044943, &(0x7f0000001a80)) syz_init_net_socket$rose(0xb, 0x5, 0x0) recvfrom$llc(r8, &(0x7f0000000880)=""/4096, 0x1000, 0x40, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000007340)=@newtaction={0x30, 0x31, 0x53b, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_sample={0x18, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x22b3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 15:32:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0xa}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) 15:32:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000130000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 15:32:55 executing program 3: sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xfe94, &(0x7f00000005c0)={0x0, 0xf0}}, 0x0) poll(&(0x7f0000000200)=[{}, {0xffffffffffffffff, 0x0, 0x700}], 0x20000000000000cb, 0x0) 15:32:55 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="d9c6785e9f087ee1860ce056d8e4b9fa93a2b0656442a5437ef7f3310e29885fcf018da70e59a5ddb49b5dbb024a2790307e26ab9caedb62918366c2450b1d0300a2baec9e0f49237577"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f00000016c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf25100000000400028004000280040001800800040000000000"], 0x28}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c000000eba2e899f408cc0e5228662716fe3c051ab071cf6130f4de390cdf9600e2ad51f4704f04e94a45d27509ec09e900cdd14a8db448cf86c3973cf8eb6ae30892975b247152c152be7f2e3c037c962a08e844b0210171452eb002a7ad70cfae4a", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fddbdf250a000000080004000c0400000400038008000400ff0000000c00018008000900760000000800050000feffff"], 0x3c}, 0x1, 0x0, 0x0, 0x14}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 682.818019][T28968] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 15:32:55 executing program 3: unshare(0x40000000) r0 = socket(0x27, 0x80000, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000340)={@mcast2}, &(0x7f0000000380)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, r2, 0x301, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES32=r1], 0x34}, 0x1, 0x0, 0x0, 0x4000841}, 0x8000) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe847") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001980)={{{@in=@multicast2, @in=@dev}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000001a80)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r6, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f00000002c0)=0x80) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 682.898085][ T28] audit: type=1804 audit(1601047975.322:624): pid=28969 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/697/memory.events" dev="sda1" ino=16372 res=1 errno=0 15:32:55 executing program 1: unshare(0x40000000) r0 = socket(0x27, 0x80000, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000340)={@mcast2}, &(0x7f0000000380)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, r2, 0x301, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000007c0)=ANY=[@ANYBLOB="340000000bfbf1fddc189534e24759f88a5ce512e70564deb4b5aee61b888855b8d16ceb49dc641cf71064d4390d032424ae14acbfd296dc311ca04d7236b3c3bd42b18e58f725e949c326d14423fab6f473ed1edac995a8a5a0f436cf225582a85ff3d8def2e12b749d0839922321a89300b014e127aa2d71fca94217a4ca3a1373fe59fb0ce6ca16a2f454975bf320b98bad696ca60b39aa3ba7bb8aa0b0e0f43c70f54d9fbb025bd05f7400e4350180f743b8beb0fb2e3aaca1e81ce403b196b5d2388fb00b0699c6d81ec86a6537f9db838abd9064c349822b7d0fec1524d25591f26276e6508b4991b98a72fe17b08c5982aba9b4d4459a85a78e36c939b7b3d387e8feb3f34674696c488e06fc2a3ede0404e2f7e5dbe991c97e773da7f3b18d162f60de982b1706089a711080a3b91cac272ef240735c6b83b9bfbde3c2240f0676a5867140a166ce025c9d713a1aa8d7c11387948c1783dec19a7eb5ca1cac967095494686c81e08004737f5d2b81184ef6851cd475b5016a9749acc46d2bc9f1313ccb86507cee0e7e6dc7ff167afec7ae72b997fea0b71f01e82cd1f50dc8c6845bf155f6ca499ea884b0f6c8e644f91ba72de1c634d835d349a28855237c5364483d39e5eb478023b6ba0d0f92adcf441041e689ff26fea59077a44", @ANYRES16=r2, @ANYRES32=r1], 0x34}, 0x1, 0x0, 0x0, 0x4000841}, 0x8000) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe847") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001980)={{{@in=@multicast2, @in=@dev}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000001a80)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r6, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f00000002c0)=0x80) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 682.992032][T28976] IPVS: ftp: loaded support on port[0] = 21 [ 683.048317][ T28] audit: type=1800 audit(1601047975.362:625): pid=28969 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16372 res=0 errno=0 [ 683.113063][T28980] IPVS: ftp: loaded support on port[0] = 21 [ 683.203324][T28989] IPVS: ftp: loaded support on port[0] = 21 [ 683.241739][ T28] audit: type=1804 audit(1601047975.372:626): pid=28969 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/697/memory.events" dev="sda1" ino=16372 res=1 errno=0 [ 683.345724][T28968] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:32:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000130000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 15:32:56 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="d9c6785e9f087ee1860ce056d8e4b9fa93a2b0656442a5437ef7f3310e29885fcf018da70e59a5ddb49b5dbb024a2790307e26ab9caedb62918366c2450b1d0300a2baec9e0f49237577"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f00000016c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf25100000000400028004000280040001800800040000000000"], 0x28}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c000000eba2e899f408cc0e5228662716fe3c051ab071cf6130f4de390cdf9600e2ad51f4704f04e94a45d27509ec09e900cdd14a8db448cf86c3973cf8eb6ae30892975b247152c152be7f2e3c037c962a08e844b0210171452eb002a7ad70cfae4a", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fddbdf250a000000080004000c0400000400038008000400ff0000000c00018008000900760000000800050000feffff"], 0x3c}, 0x1, 0x0, 0x0, 0x14}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYBLOB="200027bd7000fedb00000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f4ff5b14454b5b09416f70eb238967bba32168c730d4b4bb46a04fda5f5bca4bddf40af7f92938a7484052a340c73b1cc5d97c17c1e6dff51e463f18f5337ea8bdb9b0a0a75eaf590cd24701d91bd442a3836ce3314867700a9ec2e20fdd2ab472a053ff63fb6ef8130d69fed01961a1bfefa5bb0a4fffebae4135e889fc510d70528b550f47d1525d5c70f124f7fa1a4af421536f90293e36d91e8f451072690b824cf899f5be9c765ec9b31e41d2308fc3eb7160ca69c0e7a6ec1980ce6ff3f510a0afcf7d5b348d228a669459d873339b893a079a85cbd9b2961200090975e6f5ae077015b40d5ec34"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 684.231445][T28997] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 684.262595][T28997] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:32:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000130000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 684.502698][T29012] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 15:32:57 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) accept$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) splice(r4, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x80000001}, &(0x7f0000000280)=0x8) getpeername(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f00000003c0)={r5, 0x32, "417d9cc3c20d70f0dcfdb821090beaa94d8f075d9cda82fb94c210264f02e4b9b2c4b4ca059a77e2922b08867de579e23fb4"}, &(0x7f0000000400)=0x3a) r7 = socket(0x10, 0x80002, 0x0) r8 = socket(0x22, 0x2, 0x2) ioctl$IMGETCOUNT(r8, 0x80044943, &(0x7f0000001a80)) syz_init_net_socket$rose(0xb, 0x5, 0x0) recvfrom$llc(r8, &(0x7f0000000880)=""/4096, 0x1000, 0x40, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000007340)=@newtaction={0x30, 0x31, 0x53b, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_sample={0x18, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x22b3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) [ 684.582682][T29012] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:33:00 executing program 0: unshare(0x40000000) r0 = socket(0x27, 0x80000, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000340)={@mcast2}, &(0x7f0000000380)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, r2, 0x301, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES32=r1], 0x34}, 0x1, 0x0, 0x0, 0x4000841}, 0x8000) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe847") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001980)={{{@in=@multicast2, @in=@dev}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000001a80)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r6, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f00000002c0)=0x80) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:33:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000130000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 15:33:00 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="d9c6785e9f087ee1860ce056d8e4b9fa93a2b0656442a5437ef7f3310e29885fcf018da70e59a5ddb49b5dbb024a2790307e26ab9caedb62918366c2450b1d0300a2baec9e0f49237577"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f00000016c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf25100000000400028004000280040001800800040000000000"], 0x28}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c000000eba2e899f408cc0e5228662716fe3c051ab071cf6130f4de390cdf9600e2ad51f4704f04e94a45d27509ec09e900cdd14a8db448cf86c3973cf8eb6ae30892975b247152c152be7f2e3c037c962a08e844b0210171452eb002a7ad70cfae4a", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fddbdf250a000000080004000c0400000400038008000400ff0000000c00018008000900760000000800050000feffff"], 0x3c}, 0x1, 0x0, 0x0, 0x14}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:33:00 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="d9c6785e9f087ee1860ce056d8e4b9fa93a2b0656442a5437ef7f3310e29885fcf018da70e59a5ddb49b5dbb024a2790307e26ab9caedb62918366c2450b1d0300a2baec9e0f49237577"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f00000016c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf25100000000400028004000280040001800800040000000000"], 0x28}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c000000eba2e899f408cc0e5228662716fe3c051ab071cf6130f4de390cdf9600e2ad51f4704f04e94a45d27509ec09e900cdd14a8db448cf86c3973cf8eb6ae30892975b247152c152be7f2e3c037c962a08e844b0210171452eb002a7ad70cfae4a", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fddbdf250a000000080004000c0400000400038008000400ff0000000c00018008000900760000000800050000feffff"], 0x3c}, 0x1, 0x0, 0x0, 0x14}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:33:00 executing program 3: unshare(0x40000000) r0 = socket(0x27, 0x80000, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000340)={@mcast2}, &(0x7f0000000380)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, r2, 0x301, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES32=r1], 0x34}, 0x1, 0x0, 0x0, 0x4000841}, 0x8000) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe847") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001980)={{{@in=@multicast2, @in=@dev}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000001a80)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r6, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f00000002c0)=0x80) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:33:00 executing program 1: unshare(0x40000000) r0 = socket(0x27, 0x80000, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000340)={@mcast2}, &(0x7f0000000380)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, r2, 0x301, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000007c0)=ANY=[@ANYBLOB="340000000bfbf1fddc189534e24759f88a5ce512e70564deb4b5aee61b888855b8d16ceb49dc641cf71064d4390d032424ae14acbfd296dc311ca04d7236b3c3bd42b18e58f725e949c326d14423fab6f473ed1edac995a8a5a0f436cf225582a85ff3d8def2e12b749d0839922321a89300b014e127aa2d71fca94217a4ca3a1373fe59fb0ce6ca16a2f454975bf320b98bad696ca60b39aa3ba7bb8aa0b0e0f43c70f54d9fbb025bd05f7400e4350180f743b8beb0fb2e3aaca1e81ce403b196b5d2388fb00b0699c6d81ec86a6537f9db838abd9064c349822b7d0fec1524d25591f26276e6508b4991b98a72fe17b08c5982aba9b4d4459a85a78e36c939b7b3d387e8feb3f34674696c488e06fc2a3ede0404e2f7e5dbe991c97e773da7f3b18d162f60de982b1706089a711080a3b91cac272ef240735c6b83b9bfbde3c2240f0676a5867140a166ce025c9d713a1aa8d7c11387948c1783dec19a7eb5ca1cac967095494686c81e08004737f5d2b81184ef6851cd475b5016a9749acc46d2bc9f1313ccb86507cee0e7e6dc7ff167afec7ae72b997fea0b71f01e82cd1f50dc8c6845bf155f6ca499ea884b0f6c8e644f91ba72de1c634d835d349a28855237c5364483d39e5eb478023b6ba0d0f92adcf441041e689ff26fea59077a44", @ANYRES16=r2, @ANYRES32=r1], 0x34}, 0x1, 0x0, 0x0, 0x4000841}, 0x8000) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe847") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001980)={{{@in=@multicast2, @in=@dev}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000001a80)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r6, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f00000002c0)=0x80) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 688.207974][ T28] kauditd_printk_skb: 5 callbacks suppressed [ 688.207989][ T28] audit: type=1804 audit(1601047980.632:632): pid=29035 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/699/memory.events" dev="sda1" ino=16381 res=1 errno=0 [ 688.242936][T29040] IPVS: ftp: loaded support on port[0] = 21 [ 688.249257][T29038] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 688.251246][T29037] IPVS: ftp: loaded support on port[0] = 21 [ 688.277148][T29038] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 688.353472][T29043] IPVS: ftp: loaded support on port[0] = 21 [ 688.383134][ T28] audit: type=1800 audit(1601047980.632:633): pid=29035 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16381 res=0 errno=0 [ 688.548154][ T28] audit: type=1804 audit(1601047980.652:634): pid=29035 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/699/memory.events" dev="sda1" ino=16381 res=1 errno=0 [ 688.578423][ T28] audit: type=1804 audit(1601047980.692:635): pid=29036 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir859529096/syzkaller.fycCfA/688/memory.events" dev="sda1" ino=16378 res=1 errno=0 [ 688.640371][T29040] lo speed is unknown, defaulting to 1000 15:33:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000480)={0x0, 0x4d, &(0x7f00000001c0)={&(0x7f0000000380)={0x18, r1, 0x1}, 0x18}}, 0x0) [ 688.714054][T29037] lo speed is unknown, defaulting to 1000 [ 688.741517][T29043] lo speed is unknown, defaulting to 1000 [ 688.800162][T29070] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 688.802589][ T28] audit: type=1800 audit(1601047980.692:636): pid=29036 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16378 res=0 errno=0 [ 688.887557][T29093] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:33:01 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="d9c6785e9f087ee1860ce056d8e4b9fa93a2b0656442a5437ef7f3310e29885fcf018da70e59a5ddb49b5dbb024a2790307e26ab9caedb62918366c2450b1d0300a2baec9e0f49237577"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f00000016c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf25100000000400028004000280040001800800040000000000"], 0x28}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c000000eba2e899f408cc0e5228662716fe3c051ab071cf6130f4de390cdf9600e2ad51f4704f04e94a45d27509ec09e900cdd14a8db448cf86c3973cf8eb6ae30892975b247152c152be7f2e3c037c962a08e844b0210171452eb002a7ad70cfae4a", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fddbdf250a000000080004000c0400000400038008000400ff0000000c00018008000900760000000800050000feffff"], 0x3c}, 0x1, 0x0, 0x0, 0x14}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:33:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000f40)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}}, 0x30}}, 0x0) [ 689.011763][ T28] audit: type=1804 audit(1601047980.702:637): pid=29036 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir859529096/syzkaller.fycCfA/688/memory.events" dev="sda1" ino=16378 res=1 errno=0 15:33:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xc}}}, 0x24}}, 0x0) [ 689.112111][T26182] tipc: TX() has been purged, node left! 15:33:01 executing program 3: unshare(0x40000000) r0 = socket(0x27, 0x80000, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000340)={@mcast2}, &(0x7f0000000380)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, r2, 0x301, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES32=r1], 0x34}, 0x1, 0x0, 0x0, 0x4000841}, 0x8000) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe847") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001980)={{{@in=@multicast2, @in=@dev}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000001a80)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r6, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f00000002c0)=0x80) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:33:01 executing program 0: unshare(0x40000000) r0 = socket(0x27, 0x80000, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000340)={@mcast2}, &(0x7f0000000380)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, r2, 0x301, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000007c0)=ANY=[@ANYBLOB="340000000bfbf1fddc189534e24759f88a5ce512e70564deb4b5aee61b888855b8d16ceb49dc641cf71064d4390d032424ae14acbfd296dc311ca04d7236b3c3bd42b18e58f725e949c326d14423fab6f473ed1edac995a8a5a0f436cf225582a85ff3d8def2e12b749d0839922321a89300b014e127aa2d71fca94217a4ca3a1373fe59fb0ce6ca16a2f454975bf320b98bad696ca60b39aa3ba7bb8aa0b0e0f43c70f54d9fbb025bd05f7400e4350180f743b8beb0fb2e3aaca1e81ce403b196b5d2388fb00b0699c6d81ec86a6537f9db838abd9064c349822b7d0fec1524d25591f26276e6508b4991b98a72fe17b08c5982aba9b4d4459a85a78e36c939b7b3d387e8feb3f34674696c488e06fc2a3ede0404e2f7e5dbe991c97e773da7f3b18d162f60de982b1706089a711080a3b91cac272ef240735c6b83b9bfbde3c2240f0676a5867140a166ce025c9d713a1aa8d7c11387948c1783dec19a7eb5ca1cac967095494686c81e08004737f5d2b81184ef6851cd475b5016a9749acc46d2bc9f1313ccb86507cee0e7e6dc7ff167afec7ae72b997fea0b71f01e82cd1f50dc8c6845bf155f6ca499ea884b0f6c8e644f91ba72de1c634d835d349a28855237c5364483d39e5eb478023b6ba0d0f92adcf441041e689ff26fea59077a44", @ANYRES16=r2, @ANYRES32=r1], 0x34}, 0x1, 0x0, 0x0, 0x4000841}, 0x8000) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe847") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001980)={{{@in=@multicast2, @in=@dev}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000001a80)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r6, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f00000002c0)=0x80) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 689.186988][ T28] audit: type=1804 audit(1601047980.902:638): pid=29050 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/699/memory.events" dev="sda1" ino=16381 res=1 errno=0 15:33:01 executing program 1: unshare(0x40000000) r0 = socket(0x27, 0x80000, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000340)={@mcast2}, &(0x7f0000000380)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, r2, 0x301, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRES32=r1], 0x34}, 0x1, 0x0, 0x0, 0x4000841}, 0x8000) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe847") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001980)={{{@in=@multicast2, @in=@dev}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000001a80)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r6, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f00000002c0)=0x80) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:33:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x2a466b3d385dde33, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_RECV={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x30}}, 0x0) [ 689.306339][T29128] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 689.368794][ T28] audit: type=1804 audit(1601047980.942:639): pid=29057 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir859529096/syzkaller.fycCfA/688/memory.events" dev="sda1" ino=16378 res=1 errno=0 [ 689.448409][ T28] audit: type=1804 audit(1601047981.692:640): pid=29126 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir859529096/syzkaller.fycCfA/689/memory.events" dev="sda1" ino=16376 res=1 errno=0 [ 689.486145][T29142] IPVS: ftp: loaded support on port[0] = 21 [ 689.506258][ T28] audit: type=1800 audit(1601047981.692:641): pid=29126 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16376 res=0 errno=0 [ 689.558488][T29144] IPVS: ftp: loaded support on port[0] = 21 [ 689.576662][T29128] device bond6 entered promiscuous mode [ 689.591243][T29166] IPVS: ftp: loaded support on port[0] = 21 15:33:02 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 689.641012][T29128] 8021q: adding VLAN 0 to HW filter on device bond6 [ 689.755243][T29134] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 15:33:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xc}}}, 0x24}}, 0x0) [ 689.856463][T29142] lo speed is unknown, defaulting to 1000 [ 689.899083][T29166] lo speed is unknown, defaulting to 1000 [ 689.913597][T29144] lo speed is unknown, defaulting to 1000 15:33:02 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="d9c6785e9f087ee1860ce056d8e4b9fa93a2b0656442a5437ef7f3310e29885fcf018da70e59a5ddb49b5dbb024a2790307e26ab9caedb62918366c2450b1d0300a2baec9e0f49237577"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f00000016c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf25100000000400028004000280040001800800040000000000"], 0x28}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c000000eba2e899f408cc0e5228662716fe3c051ab071cf6130f4de390cdf9600e2ad51f4704f04e94a45d27509ec09e900cdd14a8db448cf86c3973cf8eb6ae30892975b247152c152be7f2e3c037c962a08e844b0210171452eb002a7ad70cfae4a", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fddbdf250a000000080004000c0400000400038008000400ff0000000c00018008000900760000000800050000feffff"], 0x3c}, 0x1, 0x0, 0x0, 0x14}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 690.011874][T29200] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 690.137576][T29200] device bond7 entered promiscuous mode [ 690.144007][T29200] 8021q: adding VLAN 0 to HW filter on device bond7 15:33:02 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:33:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xc}}}, 0x24}}, 0x0) [ 690.672773][T29306] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 15:33:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:33:03 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:33:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x22}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 690.988244][T29306] device bond8 entered promiscuous mode [ 691.048444][T29306] 8021q: adding VLAN 0 to HW filter on device bond8 [ 693.547495][T26182] tipc: TX() has been purged, node left! [ 693.561448][T26182] tipc: TX() has been purged, node left! [ 693.582283][T26182] tipc: TX() has been purged, node left! [ 693.588534][T26182] tipc: TX() has been purged, node left! 15:33:06 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ppoll(&(0x7f0000000040)=[{}, {r0, 0x20}, {r1}, {}, {}], 0x5, &(0x7f0000000080), 0x0, 0x0) 15:33:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0xae) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x100000001) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 15:33:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xc}}}, 0x24}}, 0x0) 15:33:06 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:33:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:33:06 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="00323a946100033754fa9ec70000000000000000"], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x100, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 693.889188][ T28] kauditd_printk_skb: 6 callbacks suppressed [ 693.889203][ T28] audit: type=1804 audit(1601047986.312:648): pid=29375 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir859529096/syzkaller.fycCfA/691/memory.events" dev="sda1" ino=16097 res=1 errno=0 [ 693.960239][T29379] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 694.046270][ T28] audit: type=1800 audit(1601047986.312:649): pid=29375 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16097 res=0 errno=0 [ 694.168207][T29379] device bond9 entered promiscuous mode [ 694.178095][T29379] 8021q: adding VLAN 0 to HW filter on device bond9 [ 694.249618][ T28] audit: type=1804 audit(1601047986.322:650): pid=29375 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir859529096/syzkaller.fycCfA/691/memory.events" dev="sda1" ino=16097 res=1 errno=0 15:33:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0xae) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x100000001) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 15:33:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1c, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 694.344771][ T28] audit: type=1804 audit(1601047986.492:651): pid=29388 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir859529096/syzkaller.fycCfA/691/memory.events" dev="sda1" ino=16097 res=1 errno=0 [ 694.438669][ T28] audit: type=1800 audit(1601047986.562:652): pid=29375 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16097 res=0 errno=0 [ 694.564865][T29429] (unnamed net_device) (uninitialized): option peer_notif_delay: invalid value (18446744073709551615) 15:33:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 694.623513][ T28] audit: type=1804 audit(1601047986.582:653): pid=29375 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir859529096/syzkaller.fycCfA/691/memory.events" dev="sda1" ino=16097 res=1 errno=0 [ 694.626074][T29429] (unnamed net_device) (uninitialized): option peer_notif_delay: allowed values 0 - 2147483647 [ 694.798820][ T28] audit: type=1804 audit(1601047987.012:654): pid=29430 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir859529096/syzkaller.fycCfA/692/memory.events" dev="sda1" ino=15737 res=1 errno=0 15:33:07 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 15:33:07 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ppoll(&(0x7f0000000040)=[{}, {r0, 0x20}, {r1}, {}, {}], 0x5, &(0x7f0000000080), 0x0, 0x0) 15:33:07 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1, 0x1000000}, 0x20) 15:33:07 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x0, @broadcast=0x5}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) [ 694.976085][ T28] audit: type=1800 audit(1601047987.012:655): pid=29430 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15737 res=0 errno=0 15:33:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0xae) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x100000001) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) [ 695.136289][ T28] audit: type=1804 audit(1601047987.012:656): pid=29430 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir859529096/syzkaller.fycCfA/692/memory.events" dev="sda1" ino=15737 res=1 errno=0 15:33:07 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) [ 695.194445][T29447] IPVS: ftp: loaded support on port[0] = 21 15:33:07 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 695.289832][ T28] audit: type=1804 audit(1601047987.222:657): pid=29434 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir859529096/syzkaller.fycCfA/692/memory.events" dev="sda1" ino=15737 res=1 errno=0 [ 695.369073][T29447] lo speed is unknown, defaulting to 1000 15:33:08 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 15:33:08 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 15:33:08 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ppoll(&(0x7f0000000040)=[{}, {r0, 0x20}, {r1}, {}, {}], 0x5, &(0x7f0000000080), 0x0, 0x0) 15:33:08 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 15:33:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}, 0x1, 0x8}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b28, &(0x7f0000000040)) 15:33:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0xae) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x100000001) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 15:33:08 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 15:33:08 executing program 1: syz_emit_ethernet(0x206, &(0x7f0000000000)={@random="8b575f6729e2", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x1d0, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @rand_addr=' \x01\x00', [@fragment, @hopopts={0x0, 0x21, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic={0x0, 0xb5, "7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c8a0e2b047978549232811604ac2df61170a92baafcafe2b155d85da523def1ad586696896cef7236e4a1e19d80d61c1a036b1c1c5ff32e02881cd786c7a8f33476621df8b7a98baa3b11f955eaf1ad2e5f3cb81ed8744b72b497b5260b337c87044cdd0fe9ce085e9eda"}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @generic={0x0, 0x1d, "9c5638a720e119fea37b7032547c85509095878fc52315b54a21d5c21f"}, @generic={0x0, 0x90, "4eeecca4d87df6b741f30a9de58da13eab09eceaf59271490a37a258fba1091bba671e105cf3dbb00c4fa3ca5a362dcf17b475cc8cc0b16c591aaf772cb3f7e1193b258a9adc97ebba96ffdd1c1c5279f9e2be5162b51fca405224717f7c1190399f7453e9b1c207827a4bebf3c70bed38219c99cb4c69eda0759b8e07256448064a46853669c3674cde6ae29ea6b445"}]}]}}}}}}}, 0x0) [ 696.439375][T29447] IPVS: ftp: loaded support on port[0] = 21 [ 696.535472][T29447] lo speed is unknown, defaulting to 1000 15:33:09 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x0, @broadcast=0x5}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 15:33:09 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 15:33:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f00000000c0)) 15:33:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 15:33:09 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x20c) 15:33:09 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ppoll(&(0x7f0000000040)=[{}, {r0, 0x20}, {r1}, {}, {}], 0x5, &(0x7f0000000080), 0x0, 0x0) 15:33:09 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080), 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r3 = socket(0x1e, 0x5, 0x0) sendmsg(r3, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "0100000000000400000002000000cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 15:33:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000f00), 0x4) 15:33:09 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x200000000001, 0x1) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0xfffffffffffffe86, 0x0, 0x0) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "792cab69421fe113f2ff4faa713aeda81c86903de486287f851f37be8e811932eedc8039f8b6f67288d5119ad15758e01740b7b693e17dcc21a7ef76a37f3b", 0x1f}, 0x60) [ 697.500496][T29548] IPVS: ftp: loaded support on port[0] = 21 [ 697.600836][T29548] lo speed is unknown, defaulting to 1000 15:33:10 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x2f) 15:33:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf17, 0x20}, 0x3c) [ 697.795770][T29559] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 15:33:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010008506000000007429f03dc392a019", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) [ 697.800163][T29559] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 698.015058][T29585] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 698.128574][T29585] 8021q: adding VLAN 0 to HW filter on device bond8 [ 698.150747][T29586] (unnamed net_device) (uninitialized): (slave bond8): Device is not bonding slave [ 698.176692][T29586] (unnamed net_device) (uninitialized): option active_slave: invalid value (bond8) [ 698.210610][T29585] (unnamed net_device) (uninitialized): (slave bond8): Device is not bonding slave [ 698.229209][T29585] (unnamed net_device) (uninitialized): option active_slave: invalid value (bond8) [ 698.249379][T29586] (unnamed net_device) (uninitialized): (slave bond8): Device is not bonding slave [ 698.265999][T29586] (unnamed net_device) (uninitialized): option active_slave: invalid value (bond8) 15:33:11 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x0, @broadcast=0x5}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 15:33:11 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x200000000001, 0x1) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0xfffffffffffffe86, 0x0, 0x0) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "792cab69421fe113f2ff4faa713aeda81c86903de486287f851f37be8e811932eedc8039f8b6f67288d5119ad15758e01740b7b693e17dcc21a7ef76a37f3b", 0x1f}, 0x60) 15:33:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x7b, &(0x7f0000001280)=""/4093, &(0x7f0000000040)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 15:33:11 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000001) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 15:33:11 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x2f) 15:33:11 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x2f) 15:33:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x2f) [ 698.834901][T29632] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 698.893270][T29639] IPVS: ftp: loaded support on port[0] = 21 15:33:11 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x200000000001, 0x1) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0xfffffffffffffe86, 0x0, 0x0) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "792cab69421fe113f2ff4faa713aeda81c86903de486287f851f37be8e811932eedc8039f8b6f67288d5119ad15758e01740b7b693e17dcc21a7ef76a37f3b", 0x1f}, 0x60) [ 699.043006][T29639] lo speed is unknown, defaulting to 1000 15:33:11 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x2f) 15:33:11 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x2f) 15:33:11 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="540100001000130700000000003257e0000001000000000000000000000000fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000020000000000000000000000000000000032000000ff020000000000000000000000000001fcffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000100000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0004"], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:33:11 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x200000000001, 0x1) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0xfffffffffffffe86, 0x0, 0x0) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "792cab69421fe113f2ff4faa713aeda81c86903de486287f851f37be8e811932eedc8039f8b6f67288d5119ad15758e01740b7b693e17dcc21a7ef76a37f3b", 0x1f}, 0x60) [ 699.282853][T29655] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 699.589817][T29678] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:33:12 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x0, @broadcast=0x5}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 15:33:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x7b, &(0x7f0000001280)=""/4093, &(0x7f0000000040)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 15:33:12 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x2f) 15:33:12 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x2f) 15:33:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x7b, &(0x7f0000001280)=""/4093, &(0x7f0000000040)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 15:33:12 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="540100001000130700000000003257e0000001000000000000000000000000fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000020000000000000000000000000000000032000000ff020000000000000000000000000001fcffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000100000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0004"], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 699.691741][T29679] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 700.252474][T29695] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 700.354751][T29703] IPVS: ftp: loaded support on port[0] = 21 15:33:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x7b, &(0x7f0000001280)=""/4093, &(0x7f0000000040)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 15:33:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x7b, &(0x7f0000001280)=""/4093, &(0x7f0000000040)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) [ 700.501509][T29703] lo speed is unknown, defaulting to 1000 15:33:13 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 15:33:13 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="be7e152b0da54eee0dc2ff08b847b55c457bcc9540d32a3b69e0fbe4f5dda3489bbaf743472353c4dd61560000ff7f000300000000d27727a4631836a8a6e2f0b4fdde938bf06481bec7e720fd503697741a85f6bea03e3ed4f11b3351494fbd2ddc3a60f75d62605888a8179a037b8d4a647e303f000000080000000017fdfa162f4796b8b3eac95c92ab6dcb20f0aac3c337c390b2df131601f8d354b8dbad64af80e247c61f7edc71e609d26ca7cbc0a5f5a24ad26c8a06b078ba4cf497f353b9df3a22dc3bdeae694d31ab8d2189eb370f5b36fc4bfcde285105d5caf412558829cacf567b5d8faa2011eee3efd063b0ffb8c0303c4557f9c93e9098df725a8f935a1db139800f2271ae02361268e32a5610690b715608956c05aa894f869320d64138ff182565b199a0530354867a5527a0d43f8daaf683be1b11b471891cda7357e1193963121508ef6eeb4f6677e279b9f6675cd84869b3037c8672717e817c43f1a632b6dc7071220a5f482da1a71c89a66a5e246beca8fd36a821b4a8ea05a8ae3273f22b84e5c4a3837503eddc378f00766c4da5d46d4c2c426a62ff46058f7f608a5426ef99c0dd9611744674317cb4da417a75a0d455e38c0960c84cb92bc0fbbac5377eeffa59ce6f259bbf924088a11acf411f399633d73b1986e2082fb7bb0266015e528f48290a2a1e809ed25b033ed1d20431b7f013d705a8c0763c7ef7bc2a06502d987096a3bd30"], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="540100001000130700000000003257e0000001000000000000000000000000fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000020000000000000000000000000000000032000000ff020000000000000000000000000001fcffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000100000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0004"], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:33:13 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5104fd", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, 'Csh', 0x0, 0x33, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [@dstopts={0x4}], "2d11dae53a423a5d"}}}}}}}, 0x0) [ 700.752416][T29731] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:33:13 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="be7e152b0da54eee0dc2ff08b847b55c457bcc9540d32a3b69e0fbe4f5dda3489bbaf743472353c4dd61560000ff7f000300000000d27727a4631836a8a6e2f0b4fdde938bf06481bec7e720fd503697741a85f6bea03e3ed4f11b3351494fbd2ddc3a60f75d62605888a8179a037b8d4a647e303f000000080000000017fdfa162f4796b8b3eac95c92ab6dcb20f0aac3c337c390b2df131601f8d354b8dbad64af80e247c61f7edc71e609d26ca7cbc0a5f5a24ad26c8a06b078ba4cf497f353b9df3a22dc3bdeae694d31ab8d2189eb370f5b36fc4bfcde285105d5caf412558829cacf567b5d8faa2011eee3efd063b0ffb8c0303c4557f9c93e9098df725a8f935a1db139800f2271ae02361268e32a5610690b715608956c05aa894f869320d64138ff182565b199a0530354867a5527a0d43f8daaf683be1b11b471891cda7357e1193963121508ef6eeb4f6677e279b9f6675cd84869b3037c8672717e817c43f1a632b6dc7071220a5f482da1a71c89a66a5e246beca8fd36a821b4a8ea05a8ae3273f22b84e5c4a3837503eddc378f00766c4da5d46d4c2c426a62ff46058f7f608a5426ef99c0dd9611744674317cb4da417a75a0d455e38c0960c84cb92bc0fbbac5377eeffa59ce6f259bbf924088a11acf411f399633d73b1986e2082fb7bb0266015e528f48290a2a1e809ed25b033ed1d20431b7f013d705a8c0763c7ef7bc2a06502d987096a3bd30"], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="540100001000130700000000003257e0000001000000000000000000000000fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000020000000000000000000000000000000032000000ff020000000000000000000000000001fcffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000100000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0004"], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 700.884798][ T28] kauditd_printk_skb: 9 callbacks suppressed [ 700.884814][ T28] audit: type=1804 audit(1601047993.312:667): pid=29726 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir839707666/syzkaller.RxSw12/715/cgroup.controllers" dev="sda1" ino=16368 res=1 errno=0 [ 701.097482][T29744] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:33:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x7b, &(0x7f0000001280)=""/4093, &(0x7f0000000040)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 15:33:14 executing program 5: socket$packet(0x11, 0xa, 0x300) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'geneve0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:33:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 15:33:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x7b, &(0x7f0000001280)=""/4093, &(0x7f0000000040)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 15:33:14 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 15:33:14 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 15:33:14 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x7c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x34, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x194749e2}]}]}]}, 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000008000000000000000a60000000000a01010000000000000000020000080900010073797a30000000000900010073797a300000000008000240000000010c00044000000000000000050900010073797a300000000008000240000000010900010073797a30000000008c000000030a01020000000000000000020000000900010073797a30000000001400048008000240000000000800014000002000090003"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) [ 702.026160][ T28] audit: type=1804 audit(1601047994.452:668): pid=29758 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir330109283/syzkaller.fs1XVj/744/cgroup.controllers" dev="sda1" ino=16372 res=1 errno=0 [ 702.174368][T29768] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 702.212983][ T28] audit: type=1804 audit(1601047994.482:669): pid=29759 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir839707666/syzkaller.RxSw12/716/cgroup.controllers" dev="sda1" ino=16373 res=1 errno=0 15:33:14 executing program 5: socket$packet(0x11, 0xa, 0x300) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'geneve0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 702.327733][T29772] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 15:33:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000240)={0x2, 0x1a, 0x1, 0x0, 0x0, [{}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) sendfile(r2, r3, &(0x7f00000003c0)=0x1, 0x8000) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x40, 0x1, 0x8, 0x3, 0x0, 0x0, {0xc, 0x0, 0xa}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0xc041}, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 15:33:15 executing program 5: socket$packet(0x11, 0xa, 0x300) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'geneve0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:33:15 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 15:33:15 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 703.119098][ T28] audit: type=1800 audit(1601047995.542:670): pid=29777 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="cpu.stat" dev="sda1" ino=16368 res=0 errno=0 15:33:15 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 15:33:15 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x11, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="5000000030003deb0000000009000000000000003c000100380001000b0001006d697272656400062400028008000200000000000000000031e6b754000000000000000003000000", @ANYRES32, @ANYBLOB="04000600d6da3b4f538c490a0cdec6949eeec09f39ba4a301e55914a20f721ad0050b63db64d02a401685b4f715b9eda93c6b667632f8499ca97038289c944d05b960904be38f65e2b2842c2613e0a756cd0df1a892a0f23a3d022b34533985c2e12067c48693c8769db96420ab5"], 0x50}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 15:33:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000240)={0x2, 0x1a, 0x1, 0x0, 0x0, [{}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) sendfile(r2, r3, &(0x7f00000003c0)=0x1, 0x8000) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x40, 0x1, 0x8, 0x3, 0x0, 0x0, {0xc, 0x0, 0xa}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0xc041}, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 15:33:15 executing program 5: socket$packet(0x11, 0xa, 0x300) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'geneve0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:33:15 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0xfffffea5, 0x0, &(0x7f00000004c0), 0x10) 15:33:16 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 15:33:16 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0e000100020091"], 0x8) 15:33:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001340)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001380)=@ipv4_newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @SEG6_LOCAL_NH4={0x8, 0x4, @remote}}]}, 0x2c}}, 0x0) 15:33:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000240)={0x2, 0x1a, 0x1, 0x0, 0x0, [{}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) sendfile(r2, r3, &(0x7f00000003c0)=0x1, 0x8000) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x40, 0x1, 0x8, 0x3, 0x0, 0x0, {0xc, 0x0, 0xa}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0xc041}, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 15:33:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 15:33:16 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 15:33:16 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 15:33:16 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 15:33:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x9, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) [ 704.623949][T26182] tipc: TX() has been purged, node left! [ 704.654357][T26182] tipc: TX() has been purged, node left! 15:33:17 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) [ 704.697308][T26182] tipc: TX() has been purged, node left! [ 704.755582][T26182] tipc: TX() has been purged, node left! [ 704.798351][T26182] tipc: TX() has been purged, node left! 15:33:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x9, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) 15:33:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000240)={0x2, 0x1a, 0x1, 0x0, 0x0, [{}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) sendfile(r2, r3, &(0x7f00000003c0)=0x1, 0x8000) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x40, 0x1, 0x8, 0x3, 0x0, 0x0, {0xc, 0x0, 0xa}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0xc041}, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 15:33:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 15:33:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x9, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) 15:33:17 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x322, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000f0400093500898e5e330aab08000e00000001f52c0021", 0x1d) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:33:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x9, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) 15:33:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x3}}]}, 0x38}}, 0x0) [ 705.727037][T29852] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. [ 705.754655][T29852] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. 15:33:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) [ 705.923340][T29858] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 15:33:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x9, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) [ 705.987762][T29860] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 706.142728][T29858] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 706.172221][T29860] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:33:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x9, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) 15:33:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x3}}]}, 0x38}}, 0x0) 15:33:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="b40000000000000016000200000000008510000002000000850000000700000095000000000000009500000000000000adc2fc1d654cc83df50f56aaa34ff3a4264e343f8e68fd342f7b3e922d33682a0f3600e4fc1a88f20cd825ee6ac942067971c8417bd021b9c9b4726180fc96d4db8078b7947fb90ca1b5daf3122a1f7d67f143908fff51ccdbbf95297f1e85ea72edaa56ad911b603e233dcc82805fadace6739013c544a236bb17a1354ffdfc9232a00aa29542b4e3a7a673e9603c7a0a01"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:33:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xb0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:33:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) [ 706.578970][T29878] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 15:33:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="b40000000000000016000200000000008510000002000000850000000700000095000000000000009500000000000000adc2fc1d654cc83df50f56aaa34ff3a4264e343f8e68fd342f7b3e922d33682a0f3600e4fc1a88f20cd825ee6ac942067971c8417bd021b9c9b4726180fc96d4db8078b7947fb90ca1b5daf3122a1f7d67f143908fff51ccdbbf95297f1e85ea72edaa56ad911b603e233dcc82805fadace6739013c544a236bb17a1354ffdfc9232a00aa29542b4e3a7a673e9603c7a0a01"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 706.683838][T29881] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:33:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000036001901000000000000000003000000040080000800018004001d00040008"], 0x24}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100005035) 15:33:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xb0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:33:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x3}}]}, 0x38}}, 0x0) 15:33:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="b40000000000000016000200000000008510000002000000850000000700000095000000000000009500000000000000adc2fc1d654cc83df50f56aaa34ff3a4264e343f8e68fd342f7b3e922d33682a0f3600e4fc1a88f20cd825ee6ac942067971c8417bd021b9c9b4726180fc96d4db8078b7947fb90ca1b5daf3122a1f7d67f143908fff51ccdbbf95297f1e85ea72edaa56ad911b603e233dcc82805fadace6739013c544a236bb17a1354ffdfc9232a00aa29542b4e3a7a673e9603c7a0a01"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 707.000800][ T28] audit: type=1804 audit(1601047999.432:671): pid=29894 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/727/cgroup.controllers" dev="sda1" ino=16289 res=1 errno=0 15:33:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x9, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) 15:33:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xb0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 707.106320][T29897] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 707.199262][T29899] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:33:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="b40000000000000016000200000000008510000002000000850000000700000095000000000000009500000000000000adc2fc1d654cc83df50f56aaa34ff3a4264e343f8e68fd342f7b3e922d33682a0f3600e4fc1a88f20cd825ee6ac942067971c8417bd021b9c9b4726180fc96d4db8078b7947fb90ca1b5daf3122a1f7d67f143908fff51ccdbbf95297f1e85ea72edaa56ad911b603e233dcc82805fadace6739013c544a236bb17a1354ffdfc9232a00aa29542b4e3a7a673e9603c7a0a01"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:33:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x3}}]}, 0x38}}, 0x0) 15:33:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000036001901000000000000000003000000040080000800018004001d00040008"], 0x24}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100005035) 15:33:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xb0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:33:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 15:33:20 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x8, [@TCA_FQ_PLIMIT={0x8}]}}]}, 0x38}}, 0x0) [ 707.767560][ T28] audit: type=1804 audit(1601048000.192:672): pid=29917 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/728/cgroup.controllers" dev="sda1" ino=15942 res=1 errno=0 15:33:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005e00011a9ca2387d82a6ac3f00233fa1fe0f85833e"], 0x1c}}, 0x0) recvmsg$can_bcm(r0, &(0x7f0000004440)={0x0, 0x0, 0x0}, 0x0) 15:33:20 executing program 2: socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x0, 0x5, 0x0) socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000140), 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000001840)=""/4096, 0x1000, 0x10103, &(0x7f0000000200)=@sco={0x1f, @fixed={[], 0x12}}, 0x80) sendmsg$nfc_llcp(r0, &(0x7f0000001580)={&(0x7f0000000180)={0x27, 0x0, 0x0, 0x0, 0xff, 0x0, "f6a4d3df247e313de9643afec9a0d27af0b85ce5faefa2264a7e72fdab33e04924364ea48fe1c785e52f416fc0d2b05d6c536f1737c355a2eb682dfc510a9a", 0x32}, 0x60, &(0x7f0000001600)=[{0x0}, {&(0x7f0000001700)="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", 0x122}, {&(0x7f0000001540)="7e66fc033c0bdd9187341a87507aa7672f28ff7251a3177b3d40edf8a83f06eb0c04f169876e754050c2adf58a8567245ef9d5b259120b", 0x37}], 0x3}, 0x0) r1 = socket(0x6, 0x2, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000015c0)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x278, 0x0, 0xe8, 0xe8, 0xe8, 0x0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) 15:33:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}], 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket(0x25, 0x4, 0x3ff) sendfile(r2, r1, 0x0, 0x100000000) clock_gettime(0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) [ 708.005018][T29934] xt_TCPMSS: Only works on TCP SYN packets 15:33:20 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x8, [@TCA_FQ_PLIMIT={0x8}]}}]}, 0x38}}, 0x0) 15:33:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xb}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c000}, 0x40040) 15:33:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a7900df00000000e9000500010007"], 0x1}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}]}, 0x20}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000001) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000239, 0x0, 0x0) 15:33:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000036001901000000000000000003000000040080000800018004001d00040008"], 0x24}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100005035) [ 708.262130][ T28] audit: type=1804 audit(1601048000.692:673): pid=29939 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir330109283/syzkaller.fs1XVj/752/cgroup.controllers" dev="sda1" ino=16228 res=1 errno=0 15:33:20 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x8, [@TCA_FQ_PLIMIT={0x8}]}}]}, 0x38}}, 0x0) [ 708.464524][ T28] audit: type=1804 audit(1601048000.772:674): pid=29943 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir330109283/syzkaller.fs1XVj/752/memory.events" dev="sda1" ino=15940 res=1 errno=0 15:33:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xb}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c000}, 0x40040) [ 708.635882][ T28] audit: type=1800 audit(1601048000.772:675): pid=29943 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=15940 res=0 errno=0 15:33:21 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x8, [@TCA_FQ_PLIMIT={0x8}]}}]}, 0x38}}, 0x0) [ 708.778308][ T28] audit: type=1804 audit(1601048000.892:676): pid=29949 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir859529096/syzkaller.fycCfA/713/cgroup.controllers" dev="sda1" ino=16289 res=1 errno=0 15:33:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xb}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c000}, 0x40040) 15:33:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="bc010000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080016000700000008000c00008000002c00130064010102000000000000000000000000fc010000000000000000000000000001000000000a0000000c00150059"], 0x1bc}}, 0x0) [ 708.938823][ T28] audit: type=1804 audit(1601048001.262:677): pid=29952 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/729/cgroup.controllers" dev="sda1" ino=16382 res=1 errno=0 15:33:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}], 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket(0x25, 0x4, 0x3ff) sendfile(r2, r1, 0x0, 0x100000000) clock_gettime(0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) 15:33:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a7900df00000000e9000500010007"], 0x1}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}]}, 0x20}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000001) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000239, 0x0, 0x0) 15:33:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xb}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c000}, 0x40040) 15:33:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a7900df00000000e9000500010007"], 0x1}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}]}, 0x20}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000001) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000239, 0x0, 0x0) 15:33:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}], 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket(0x25, 0x4, 0x3ff) sendfile(r2, r1, 0x0, 0x100000000) clock_gettime(0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) 15:33:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000036001901000000000000000003000000040080000800018004001d00040008"], 0x24}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100005035) [ 709.298476][ T28] audit: type=1804 audit(1601048001.722:678): pid=29966 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir859529096/syzkaller.fycCfA/714/cgroup.controllers" dev="sda1" ino=15690 res=1 errno=0 15:33:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}], 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket(0x25, 0x4, 0x3ff) sendfile(r2, r1, 0x0, 0x100000000) clock_gettime(0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) [ 709.516193][ T28] audit: type=1804 audit(1601048001.942:679): pid=29969 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir330109283/syzkaller.fs1XVj/753/cgroup.controllers" dev="sda1" ino=16376 res=1 errno=0 [ 709.696431][ T28] audit: type=1804 audit(1601048001.972:680): pid=29979 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir637904657/syzkaller.7ReWtR/654/cgroup.controllers" dev="sda1" ino=16371 res=1 errno=0 15:33:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a7900df00000000e9000500010007"], 0x1}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}]}, 0x20}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000001) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000239, 0x0, 0x0) 15:33:22 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}], 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket(0x25, 0x4, 0x3ff) sendfile(r2, r1, 0x0, 0x100000000) clock_gettime(0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) 15:33:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}], 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket(0x25, 0x4, 0x3ff) sendfile(r2, r1, 0x0, 0x100000000) clock_gettime(0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) 15:33:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}], 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket(0x25, 0x4, 0x3ff) sendfile(r2, r1, 0x0, 0x100000000) clock_gettime(0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) 15:33:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a7900df00000000e9000500010007"], 0x1}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}]}, 0x20}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000001) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000239, 0x0, 0x0) 15:33:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a7900df00000000e9000500010007"], 0x1}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}]}, 0x20}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000001) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000239, 0x0, 0x0) 15:33:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}], 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket(0x25, 0x4, 0x3ff) sendfile(r2, r1, 0x0, 0x100000000) clock_gettime(0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) 15:33:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}], 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket(0x25, 0x4, 0x3ff) sendfile(r2, r1, 0x0, 0x100000000) clock_gettime(0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) 15:33:23 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}], 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket(0x25, 0x4, 0x3ff) sendfile(r2, r1, 0x0, 0x100000000) clock_gettime(0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) 15:33:23 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}], 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket(0x25, 0x4, 0x3ff) sendfile(r2, r1, 0x0, 0x100000000) clock_gettime(0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) 15:33:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}], 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket(0x25, 0x4, 0x3ff) sendfile(r2, r1, 0x0, 0x100000000) clock_gettime(0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) 15:33:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a7900df00000000e9000500010007"], 0x1}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}]}, 0x20}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000001) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000239, 0x0, 0x0) 15:33:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}], 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket(0x25, 0x4, 0x3ff) sendfile(r2, r1, 0x0, 0x100000000) clock_gettime(0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) [ 712.180607][ T28] kauditd_printk_skb: 31 callbacks suppressed [ 712.180623][ T28] audit: type=1804 audit(1601048004.602:712): pid=30031 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir637904657/syzkaller.7ReWtR/656/cgroup.controllers" dev="sda1" ino=16380 res=1 errno=0 [ 712.311082][ T28] audit: type=1804 audit(1601048004.612:713): pid=30029 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir859529096/syzkaller.fycCfA/717/cgroup.controllers" dev="sda1" ino=16373 res=1 errno=0 15:33:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x7fffffff) 15:33:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}], 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket(0x25, 0x4, 0x3ff) sendfile(r2, r1, 0x0, 0x100000000) clock_gettime(0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) 15:33:24 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}], 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket(0x25, 0x4, 0x3ff) sendfile(r2, r1, 0x0, 0x100000000) clock_gettime(0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) 15:33:24 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f0000001340)='-', 0x1}], 0x1) 15:33:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001fc0)={0x2f8, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x144, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}]}, 0x2f8}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 712.506457][ T28] audit: type=1804 audit(1601048004.702:714): pid=30029 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir859529096/syzkaller.fycCfA/717/memory.events" dev="sda1" ino=16376 res=1 errno=0 15:33:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) 15:33:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) pipe(&(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket(0x10, 0x80002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$rds(0x15, 0x5, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 712.712351][ T28] audit: type=1800 audit(1601048004.702:715): pid=30029 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16376 res=0 errno=0 15:33:25 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={0x2, 0x2, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "90"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) [ 712.864944][ T28] audit: type=1804 audit(1601048005.212:716): pid=30038 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/733/cgroup.controllers" dev="sda1" ino=16021 res=1 errno=0 15:33:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001fc0)={0x2f8, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x144, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}]}, 0x2f8}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 713.038461][ T28] audit: type=1804 audit(1601048005.292:717): pid=30042 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/733/memory.events" dev="sda1" ino=15942 res=1 errno=0 15:33:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x49}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x2c}, 0x1, 0x6c}, 0x0) [ 713.233582][ T28] audit: type=1800 audit(1601048005.292:718): pid=30042 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15942 res=0 errno=0 [ 713.384729][ T28] audit: type=1804 audit(1601048005.352:719): pid=30041 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir859529096/syzkaller.fycCfA/718/cgroup.controllers" dev="sda1" ino=16384 res=1 errno=0 15:33:25 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}], 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket(0x25, 0x4, 0x3ff) sendfile(r2, r1, 0x0, 0x100000000) clock_gettime(0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) 15:33:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) pipe(&(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket(0x10, 0x80002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$rds(0x15, 0x5, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 15:33:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) pipe(&(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket(0x10, 0x80002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$rds(0x15, 0x5, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 15:33:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001fc0)={0x2f8, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x144, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}]}, 0x2f8}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 713.601142][ T28] audit: type=1804 audit(1601048005.442:720): pid=30047 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir859529096/syzkaller.fycCfA/718/memory.events" dev="sda1" ino=16383 res=1 errno=0 15:33:26 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, 0x0, 0x0, 0x7301}, 0x2) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 15:33:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x17, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x2}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xfe26, &(0x7f000000cf3d)=""/195}, 0x48) [ 713.766835][ T28] audit: type=1800 audit(1601048005.442:721): pid=30047 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16383 res=0 errno=0 15:33:26 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000080)=0x80000000, 0x4) write$binfmt_script(r1, 0x0, 0x0) 15:33:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001fc0)={0x2f8, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x144, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}]}, 0x2f8}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 15:33:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x28, 0x0, 0x2, 0x1, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_ZONE={0x8}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x28}}, 0x0) [ 714.374976][T30090] netlink: 'syz-executor.3': attribute type 7 has an invalid length. 15:33:26 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef42a000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) [ 714.463876][T30091] IPVS: ftp: loaded support on port[0] = 21 15:33:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket(0x0, 0x0, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x0, 0x0, @local, 0x2}, {0xa, 0x4e20, 0x0, @private0, 0x1f}, 0x800, [0xffffffff, 0x0, 0x0, 0x9, 0x874, 0xbb, 0x0, 0xb915]}, 0x5c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) bind$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000023c0)={0x0, 0x8001}, 0x8) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 15:33:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) pipe(&(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket(0x10, 0x80002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$rds(0x15, 0x5, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 15:33:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) pipe(&(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket(0x10, 0x80002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$rds(0x15, 0x5, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 714.619474][T30091] lo speed is unknown, defaulting to 1000 15:33:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000002580)={0x0, 0x3, [], [@hao={0xc9, 0x10, @empty}, @jumbo]}, 0x20) [ 714.758959][T30103] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 714.778577][T30103] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 714.823202][T30103] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 714.885283][T30103] team0: Device batadv_slave_0 is up. Set it down before adding it as a team port [ 715.040366][T30092] IPVS: ftp: loaded support on port[0] = 21 15:33:27 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef42a000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) 15:33:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000002580)={0x0, 0x3, [], [@hao={0xc9, 0x10, @empty}, @jumbo]}, 0x20) [ 715.171867][T30092] lo speed is unknown, defaulting to 1000 [ 715.312544][T30140] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 715.328763][T30140] team0: Device batadv_slave_0 is up. Set it down before adding it as a team port 15:33:27 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef42a000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) 15:33:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000002580)={0x0, 0x3, [], [@hao={0xc9, 0x10, @empty}, @jumbo]}, 0x20) [ 715.709148][T30168] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 715.769441][T30168] team0: Device batadv_slave_0 is up. Set it down before adding it as a team port [ 717.283980][T26182] tipc: TX() has been purged, node left! 15:33:30 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000080)=0x80000000, 0x4) write$binfmt_script(r1, 0x0, 0x0) 15:33:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) pipe(&(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket(0x10, 0x80002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$rds(0x15, 0x5, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 15:33:30 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef42a000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) 15:33:30 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) pipe(&(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket(0x10, 0x80002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$rds(0x15, 0x5, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 15:33:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000002580)={0x0, 0x3, [], [@hao={0xc9, 0x10, @empty}, @jumbo]}, 0x20) 15:33:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket(0x0, 0x0, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x0, 0x0, @local, 0x2}, {0xa, 0x4e20, 0x0, @private0, 0x1f}, 0x800, [0xffffffff, 0x0, 0x0, 0x9, 0x874, 0xbb, 0x0, 0xb915]}, 0x5c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) bind$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000023c0)={0x0, 0x8001}, 0x8) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) [ 717.844084][T30188] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 717.878351][T30188] team0: Device batadv_slave_0 is up. Set it down before adding it as a team port 15:33:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket(0x0, 0x0, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x0, 0x0, @local, 0x2}, {0xa, 0x4e20, 0x0, @private0, 0x1f}, 0x800, [0xffffffff, 0x0, 0x0, 0x9, 0x874, 0xbb, 0x0, 0xb915]}, 0x5c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) bind$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000023c0)={0x0, 0x8001}, 0x8) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) [ 718.061809][ T28] kauditd_printk_skb: 14 callbacks suppressed [ 718.061823][ T28] audit: type=1804 audit(1601048010.492:736): pid=30201 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir330109283/syzkaller.fs1XVj/761/cgroup.controllers" dev="sda1" ino=16361 res=1 errno=0 [ 718.129260][T30200] IPVS: ftp: loaded support on port[0] = 21 15:33:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000002580)={0x0, 0x3, [], [@hao={0xc9, 0x10, @empty}, @jumbo]}, 0x20) [ 718.254200][T30200] lo speed is unknown, defaulting to 1000 [ 718.287996][ T28] audit: type=1804 audit(1601048010.562:737): pid=30189 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir936298958/syzkaller.27eBIW/708/cgroup.controllers" dev="sda1" ino=16369 res=1 errno=0 [ 718.505884][ T28] audit: type=1804 audit(1601048010.562:738): pid=30195 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir839707666/syzkaller.RxSw12/733/memory.events" dev="sda1" ino=16368 res=1 errno=0 15:33:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000002580)={0x0, 0x3, [], [@hao={0xc9, 0x10, @empty}, @jumbo]}, 0x20) [ 718.697378][ T28] audit: type=1800 audit(1601048010.562:739): pid=30195 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16368 res=0 errno=0 15:33:31 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0x0, 0x2}, 0x6) 15:33:31 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000080)=0x80000000, 0x4) write$binfmt_script(r1, 0x0, 0x0) [ 718.874112][ T28] audit: type=1804 audit(1601048010.882:740): pid=30209 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir637904657/syzkaller.7ReWtR/664/cgroup.controllers" dev="sda1" ino=16371 res=1 errno=0 15:33:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wg0\x00', &(0x7f0000000100)=@ethtool_perm_addr}) 15:33:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket(0x0, 0x0, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x0, 0x0, @local, 0x2}, {0xa, 0x4e20, 0x0, @private0, 0x1f}, 0x800, [0xffffffff, 0x0, 0x0, 0x9, 0x874, 0xbb, 0x0, 0xb915]}, 0x5c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) bind$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000023c0)={0x0, 0x8001}, 0x8) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) [ 719.047887][ T28] audit: type=1804 audit(1601048011.182:741): pid=30233 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir637904657/syzkaller.7ReWtR/664/memory.events" dev="sda1" ino=16370 res=1 errno=0 15:33:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000002580)={0x0, 0x3, [], [@hao={0xc9, 0x10, @empty}, @jumbo]}, 0x20) 15:33:31 executing program 4: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x24}}, 0x0) socket(0x0, 0x0, 0xc) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000ffffffff01000000110000000000000008060300736630000010000000000000000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff0000000000000000d0000000d000000000010000617270000000000000000000000000000000000000000000000000000000000038000000000000000000000000000000e0000001000000007f00000118000000000000000000000000000000aaaaaaaaaa00000000000800000000000000000072656469726563740000000000000000b20000000000080000000000000000000800"/400]}, 0x208) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x78) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 15:33:31 executing program 1: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x7}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)="e8", 0x1907}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) [ 719.140509][T30244] IPVS: ftp: loaded support on port[0] = 21 [ 719.198134][ T28] audit: type=1800 audit(1601048011.182:742): pid=30233 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16370 res=0 errno=0 [ 719.285139][T30244] lo speed is unknown, defaulting to 1000 [ 719.362064][T30264] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 15:33:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket(0x0, 0x0, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x0, 0x0, @local, 0x2}, {0xa, 0x4e20, 0x0, @private0, 0x1f}, 0x800, [0xffffffff, 0x0, 0x0, 0x9, 0x874, 0xbb, 0x0, 0xb915]}, 0x5c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) bind$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000023c0)={0x0, 0x8001}, 0x8) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 15:33:31 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x40000031, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a22ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) [ 719.477186][T30264] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 15:33:32 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [], [0x1af]}}]}}]}, 0x8c}}, 0x0) [ 719.593537][ T28] audit: type=1804 audit(1601048012.022:743): pid=30260 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir839707666/syzkaller.RxSw12/734/cgroup.controllers" dev="sda1" ino=15945 res=1 errno=0 15:33:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002000055bd25a80648c63940d6724fc60050035400a0002000200000037153e370a040580c4080000d1bd", 0x2e}], 0x1}, 0x0) 15:33:32 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000080)=0x80000000, 0x4) write$binfmt_script(r1, 0x0, 0x0) [ 719.793809][T30296] team0: Caught tx_queue_len zero misconfig [ 719.864427][ T28] audit: type=1804 audit(1601048012.292:744): pid=30260 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir839707666/syzkaller.RxSw12/734/memory.events" dev="sda1" ino=16376 res=1 errno=0 [ 719.887601][T30300] netlink: 'syz-executor.4': attribute type 53 has an invalid length. 15:33:32 executing program 2: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x8b01, &(0x7f0000000040)) 15:33:32 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000080)=0x80, 0x80800) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006b40), 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000280)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000480)=0x4) sendto(0xffffffffffffffff, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f0000000500)=""/132, 0x84}], 0x2}}], 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x3c, r3, 0x917, 0x8, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_DEBUG={0x8}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="bd967eccbf41eb72caefa0dbfb9bb26bc11fa969ae8f1a46e5e9f998d4e8abf1f30da17cd43647b2cd699430deea17b3d49f0436d3325bcc87a0a50efacc4f2bbfdcc9d9bd182737670cd1212c1b0564de684b4807a72e654fd06e7c1395c17dbe316c", @ANYRES16=r3, @ANYBLOB="020326bd7000fedbdf250300000008000c000400000005002100010000000800090003000000050007000300000008001900ac1414aa"], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="020026bd7000fddbdf250500000014002000da4fbabbc6c608ff010000000000000000090000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x1) recvmmsg(r1, &(0x7f0000006b40)=[{{0x0, 0xffffffffffffff56, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1014}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) [ 720.006948][ T28] audit: type=1800 audit(1601048012.292:745): pid=30260 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16376 res=0 errno=0 [ 720.198682][T30306] IPVS: ftp: loaded support on port[0] = 21 [ 720.306858][T30306] lo speed is unknown, defaulting to 1000 15:33:32 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000240)={0x2, @remote={[], 0x2}}, 0x12) 15:33:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket(0x0, 0x0, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x0, 0x0, @local, 0x2}, {0xa, 0x4e20, 0x0, @private0, 0x1f}, 0x800, [0xffffffff, 0x0, 0x0, 0x9, 0x874, 0xbb, 0x0, 0xb915]}, 0x5c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) bind$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000023c0)={0x0, 0x8001}, 0x8) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 15:33:32 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000080)=0x80, 0x80800) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006b40), 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000280)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000480)=0x4) sendto(0xffffffffffffffff, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f0000000500)=""/132, 0x84}], 0x2}}], 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x3c, r3, 0x917, 0x8, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_DEBUG={0x8}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="bd967eccbf41eb72caefa0dbfb9bb26bc11fa969ae8f1a46e5e9f998d4e8abf1f30da17cd43647b2cd699430deea17b3d49f0436d3325bcc87a0a50efacc4f2bbfdcc9d9bd182737670cd1212c1b0564de684b4807a72e654fd06e7c1395c17dbe316c", @ANYRES16=r3, @ANYBLOB="020326bd7000fedbdf250300000008000c000400000005002100010000000800090003000000050007000300000008001900ac1414aa"], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="020026bd7000fddbdf250500000014002000da4fbabbc6c608ff010000000000000000090000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x1) recvmmsg(r1, &(0x7f0000006b40)=[{{0x0, 0xffffffffffffff56, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1014}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) 15:33:32 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000080)=0x80, 0x80800) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006b40), 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000280)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000480)=0x4) sendto(0xffffffffffffffff, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f0000000500)=""/132, 0x84}], 0x2}}], 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x3c, r3, 0x917, 0x8, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_DEBUG={0x8}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="bd967eccbf41eb72caefa0dbfb9bb26bc11fa969ae8f1a46e5e9f998d4e8abf1f30da17cd43647b2cd699430deea17b3d49f0436d3325bcc87a0a50efacc4f2bbfdcc9d9bd182737670cd1212c1b0564de684b4807a72e654fd06e7c1395c17dbe316c", @ANYRES16=r3, @ANYBLOB="020326bd7000fedbdf250300000008000c000400000005002100010000000800090003000000050007000300000008001900ac1414aa"], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="020026bd7000fddbdf250500000014002000da4fbabbc6c608ff010000000000000000090000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x1) recvmmsg(r1, &(0x7f0000006b40)=[{{0x0, 0xffffffffffffff56, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1014}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) 15:33:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) 15:33:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket(0x0, 0x0, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x0, 0x0, @local, 0x2}, {0xa, 0x4e20, 0x0, @private0, 0x1f}, 0x800, [0xffffffff, 0x0, 0x0, 0x9, 0x874, 0xbb, 0x0, 0xb915]}, 0x5c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) bind$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000023c0)={0x0, 0x8001}, 0x8) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 15:33:33 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0xf, &(0x7f00001c9fff)="02", 0x1) listen(r0, 0x0) 15:33:33 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000080)=0x80, 0x80800) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006b40), 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000280)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000480)=0x4) sendto(0xffffffffffffffff, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f0000000500)=""/132, 0x84}], 0x2}}], 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x3c, r3, 0x917, 0x8, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_DEBUG={0x8}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="bd967eccbf41eb72caefa0dbfb9bb26bc11fa969ae8f1a46e5e9f998d4e8abf1f30da17cd43647b2cd699430deea17b3d49f0436d3325bcc87a0a50efacc4f2bbfdcc9d9bd182737670cd1212c1b0564de684b4807a72e654fd06e7c1395c17dbe316c", @ANYRES16=r3, @ANYBLOB="020326bd7000fedbdf250300000008000c000400000005002100010000000800090003000000050007000300000008001900ac1414aa"], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="020026bd7000fddbdf250500000014002000da4fbabbc6c608ff010000000000000000090000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x1) recvmmsg(r1, &(0x7f0000006b40)=[{{0x0, 0xffffffffffffff56, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1014}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) 15:33:33 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000080)=0x80, 0x80800) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006b40), 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000280)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000480)=0x4) sendto(0xffffffffffffffff, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f0000000500)=""/132, 0x84}], 0x2}}], 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x3c, r3, 0x917, 0x8, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_DEBUG={0x8}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="bd967eccbf41eb72caefa0dbfb9bb26bc11fa969ae8f1a46e5e9f998d4e8abf1f30da17cd43647b2cd699430deea17b3d49f0436d3325bcc87a0a50efacc4f2bbfdcc9d9bd182737670cd1212c1b0564de684b4807a72e654fd06e7c1395c17dbe316c", @ANYRES16=r3, @ANYBLOB="020326bd7000fedbdf250300000008000c000400000005002100010000000800090003000000050007000300000008001900ac1414aa"], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="020026bd7000fddbdf250500000014002000da4fbabbc6c608ff010000000000000000090000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x1) recvmmsg(r1, &(0x7f0000006b40)=[{{0x0, 0xffffffffffffff56, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1014}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) 15:33:33 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) write(r0, &(0x7f0000000000)="05", 0x3f9b4) 15:33:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x4e, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000037c0)=@assoc_value={r4, 0x3000}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0xffffff64}, 0x8) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xcd398530) 15:33:33 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000080)=0x80, 0x80800) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006b40), 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000280)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000480)=0x4) sendto(0xffffffffffffffff, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f0000000500)=""/132, 0x84}], 0x2}}], 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x3c, r3, 0x917, 0x8, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_DEBUG={0x8}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="bd967eccbf41eb72caefa0dbfb9bb26bc11fa969ae8f1a46e5e9f998d4e8abf1f30da17cd43647b2cd699430deea17b3d49f0436d3325bcc87a0a50efacc4f2bbfdcc9d9bd182737670cd1212c1b0564de684b4807a72e654fd06e7c1395c17dbe316c", @ANYRES16=r3, @ANYBLOB="020326bd7000fedbdf250300000008000c000400000005002100010000000800090003000000050007000300000008001900ac1414aa"], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="020026bd7000fddbdf250500000014002000da4fbabbc6c608ff010000000000000000090000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x1) recvmmsg(r1, &(0x7f0000006b40)=[{{0x0, 0xffffffffffffff56, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1014}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) 15:33:33 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000080)=0x80, 0x80800) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006b40), 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000280)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000480)=0x4) sendto(0xffffffffffffffff, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f0000000500)=""/132, 0x84}], 0x2}}], 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x3c, r3, 0x917, 0x8, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_DEBUG={0x8}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="bd967eccbf41eb72caefa0dbfb9bb26bc11fa969ae8f1a46e5e9f998d4e8abf1f30da17cd43647b2cd699430deea17b3d49f0436d3325bcc87a0a50efacc4f2bbfdcc9d9bd182737670cd1212c1b0564de684b4807a72e654fd06e7c1395c17dbe316c", @ANYRES16=r3, @ANYBLOB="020326bd7000fedbdf250300000008000c000400000005002100010000000800090003000000050007000300000008001900ac1414aa"], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="020026bd7000fddbdf250500000014002000da4fbabbc6c608ff010000000000000000090000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x1) recvmmsg(r1, &(0x7f0000006b40)=[{{0x0, 0xffffffffffffff56, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1014}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) 15:33:34 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) write(r0, &(0x7f0000000000)="05", 0x3f9b4) 15:33:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x4e, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000037c0)=@assoc_value={r4, 0x3000}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0xffffff64}, 0x8) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xcd398530) 15:33:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd078b050200080008001e004000ff7e", 0x24}], 0x1}, 0x0) 15:33:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x4e, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000037c0)=@assoc_value={r4, 0x3000}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0xffffff64}, 0x8) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xcd398530) 15:33:34 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) write(r0, &(0x7f0000000000)="05", 0x3f9b4) 15:33:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd078b050200080008001e004000ff7e", 0x24}], 0x1}, 0x0) 15:33:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x4e, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000037c0)=@assoc_value={r4, 0x3000}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0xffffff64}, 0x8) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xcd398530) 15:33:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000030000507d25a80648c63940d0135fc60100012400c0002000200000037153e99615a4119c33a3efc2175", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000d640)={0x0, 0x0, 0x0}, 0x0) 15:33:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd078b050200080008001e004000ff7e", 0x24}], 0x1}, 0x0) 15:33:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x4e, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000037c0)=@assoc_value={r4, 0x3000}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0xffffff64}, 0x8) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xcd398530) 15:33:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x94}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:33:35 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) write(r0, &(0x7f0000000000)="05", 0x3f9b4) 15:33:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x4e, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000037c0)=@assoc_value={r4, 0x3000}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0xffffff64}, 0x8) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xcd398530) 15:33:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd078b050200080008001e004000ff7e", 0x24}], 0x1}, 0x0) 15:33:35 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) write(r0, &(0x7f0000000000)="05", 0x3f9b4) 15:33:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x6}, 0x40) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0xc) 15:33:35 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000140)='powernv_throttle\x00', r0}, 0x10) bpf$BPF_GET_PROG_INFO(0x22, &(0x7f0000000280)={r1, 0x0, 0x0}, 0x10) 15:33:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000180)=0xca38, 0x4) 15:33:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="b7f20100000093f0265df5cfead01cdd8b55b065272629040000006200000036", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) recvmsg$can_bcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/237, 0x14}], 0x1}, 0x0) 15:33:35 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 15:33:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r5], 0x1c}}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES16=r6], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 15:33:35 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) write(r0, &(0x7f0000000000)="05", 0x3f9b4) 15:33:36 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x1c) listen(r1, 0x50) listen(r0, 0x50) [ 723.656109][ T28] kauditd_printk_skb: 9 callbacks suppressed [ 723.656170][ T28] audit: type=1804 audit(1601048016.082:755): pid=30432 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir330109283/syzkaller.fs1XVj/772/cgroup.controllers" dev="sda1" ino=16372 res=1 errno=0 15:33:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x4e, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000037c0)=@assoc_value={r4, 0x3000}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0xffffff64}, 0x8) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xcd398530) 15:33:36 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @any, 0x4f, 0x2}, 0xe) 15:33:36 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) write(r0, &(0x7f0000000000)="05", 0x3f9b4) 15:33:36 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 15:33:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xfffffffa}]}, 0x6c}}, 0x0) 15:33:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001"], 0x58}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x34, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 15:33:36 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000024000b14000000800000000000001200", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b00010074617072696f0000740002"], 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10973, 0x0) [ 724.301711][T30454] __nla_validate_parse: 3 callbacks suppressed [ 724.301722][T30454] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:33:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:33:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r5], 0x1c}}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES16=r6], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 724.428439][T30459] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 724.463941][T30464] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. 15:33:36 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000180)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)={0x24, r2, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) [ 724.563740][T30468] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. 15:33:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:33:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea400001b000505d25a80648c69940d0124fc60100006400a0000480200000037153e3709480a8002000000d1bd", 0x33fe0}], 0x1}, 0x7a000000) 15:33:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000af0000a1f000002141008000800080012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 15:33:37 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 15:33:37 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31821b77481e35fd000c000800ee4000557260ed6cdf9a6505bc4c1d19e0436c78a69f6cd40002000000000137afbe050000005e33a89a235077d4ecf242b77b9b7516e3430c341a73903e8001b95bab58186fb9bb9375f34308ec9c645cb3a869c99e62ec5ff81e75adedf879c02c2e02035edbb506b1d5272a4b", @ANYRES32, @ANYBLOB="8a0008405bfb166eb20dfb9c2de49fa5a62a106f1727765f306e63328c3715aff6e665d9c6a23f2513adaa0e5ee99773ec9c13b19166d85fb22b3259ad326283f17e6e508e814237d0e030de890f505f1aae7216d4e408ac3105a04b8c1df222806ed619d3c29b16e435a7544546cd9c4d51d29ff6d4dd3bef5a5dadcf8db629c2935aa3750000"], 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 724.869872][ T28] audit: type=1804 audit(1601048017.292:756): pid=30471 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir330109283/syzkaller.fs1XVj/773/cgroup.controllers" dev="sda1" ino=16373 res=1 errno=0 15:33:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 724.954360][T30483] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 725.010965][T30486] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.4'. [ 725.035779][T30483] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 15:33:37 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f0000000180)=ANY=[@ANYBLOB="3feac65b601d72", @ANYRES16=0x0, @ANYBLOB="00012bbd7000fedbdf25100000000400028004000280040001800800040000000000"], 0x28}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x58, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x58}}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 725.083480][T30483] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.2'. 15:33:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 15:33:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000200)=""/4111, 0x100f}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 15:33:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 725.324836][ T28] audit: type=1804 audit(1601048017.752:757): pid=30492 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/748/memory.events" dev="sda1" ino=16182 res=1 errno=0 [ 725.513025][ T28] audit: type=1800 audit(1601048017.752:758): pid=30492 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16182 res=0 errno=0 15:33:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r5], 0x1c}}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES16=r6], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 15:33:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="fe"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004e40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:33:38 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 15:33:38 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000001a005f0214f9f4070009040081000000e4", 0x15) accept$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000140)=0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000100)={0x8}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x7ffffffe, 0x0) [ 725.707853][ T28] audit: type=1804 audit(1601048017.752:759): pid=30492 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/748/memory.events" dev="sda1" ino=16182 res=1 errno=0 15:33:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PROTO={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x10000f000) 15:33:38 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f0000000180)=ANY=[@ANYBLOB="3feac65b601d72", @ANYRES16=0x0, @ANYBLOB="00012bbd7000fedbdf25100000000400028004000280040001800800040000000000"], 0x28}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x58, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x58}}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 725.904957][ T28] audit: type=1804 audit(1601048017.942:760): pid=30502 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/748/memory.events" dev="sda1" ino=16182 res=1 errno=0 15:33:38 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f0000000180)=ANY=[@ANYBLOB="3feac65b601d72", @ANYRES16=0x0, @ANYBLOB="00012bbd7000fedbdf25100000000400028004000280040001800800040000000000"], 0x28}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x58, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x58}}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 726.097855][ T28] audit: type=1804 audit(1601048018.062:761): pid=30492 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/748/memory.events" dev="sda1" ino=16182 res=1 errno=0 15:33:38 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000200)=""/4111, 0x100f}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 726.335151][ T28] audit: type=1800 audit(1601048018.062:762): pid=30492 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16182 res=0 errno=0 [ 726.523178][ T28] audit: type=1804 audit(1601048018.092:763): pid=30497 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/748/memory.events" dev="sda1" ino=16182 res=1 errno=0 15:33:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PROTO={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x10000f000) 15:33:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000200)=""/4111, 0x100f}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 15:33:39 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f0000000180)=ANY=[@ANYBLOB="3feac65b601d72", @ANYRES16=0x0, @ANYBLOB="00012bbd7000fedbdf25100000000400028004000280040001800800040000000000"], 0x28}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x58, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x58}}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 726.736483][ T28] audit: type=1804 audit(1601048018.512:764): pid=30522 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/749/memory.events" dev="sda1" ino=16353 res=1 errno=0 15:33:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r5], 0x1c}}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES16=r6], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 15:33:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PROTO={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x10000f000) 15:33:39 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f0000000180)=ANY=[@ANYBLOB="3feac65b601d72", @ANYRES16=0x0, @ANYBLOB="00012bbd7000fedbdf25100000000400028004000280040001800800040000000000"], 0x28}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x58, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x58}}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:33:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000200)=""/4111, 0x100f}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 15:33:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000200)=""/4111, 0x100f}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 15:33:40 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f0000000180)=ANY=[@ANYBLOB="3feac65b601d72", @ANYRES16=0x0, @ANYBLOB="00012bbd7000fedbdf25100000000400028004000280040001800800040000000000"], 0x28}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x58, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x58}}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:33:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PROTO={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x10000f000) 15:33:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000200)=""/4111, 0x100f}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 15:33:40 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f0000000180)=ANY=[@ANYBLOB="3feac65b601d72", @ANYRES16=0x0, @ANYBLOB="00012bbd7000fedbdf25100000000400028004000280040001800800040000000000"], 0x28}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x58, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x58}}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 728.305260][T26182] tipc: TX() has been purged, node left! [ 728.345125][T26182] tipc: TX() has been purged, node left! 15:33:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000200)=""/4111, 0x100f}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 15:33:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) close(r0) [ 728.411704][T26182] tipc: TX() has been purged, node left! 15:33:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) close(r0) 15:33:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x74, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0xb, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14}}, 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x0) 15:33:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) close(r0) 15:33:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1e, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:33:41 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000001500)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0x30, 0x32, 0x0, @dev, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "b1d6ca", 0x0, 0x0, 0x0, @private0, @remote}}}}}}}, 0x0) 15:33:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xf}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:33:41 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvfrom(r0, &(0x7f0000000140)=""/234, 0x2000022a, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x8000000000000000) 15:33:41 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) getpeername$l2tp(r0, 0x0, &(0x7f00000000c0)) 15:33:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) close(r0) [ 729.162562][T30610] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:33:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) 15:33:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d8, 0x0, 0x2b8, 0x0, 0x0, 0xff000000, 0x308, 0x3a8, 0x3a8, 0x308, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1f8, 0x218, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'sit0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x5, 0x13}}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) 15:33:41 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0xfe, 0x0, 0x3f, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = socket(0x21, 0x5, 0x4) setsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000040)=0x5f7d, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$tun(r3, &(0x7f0000001240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x0, "50a69d92e9222cbba0f5d701"}}}}, 0x32) r4 = getgid() socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 729.369544][T30612] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 729.384720][T30627] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 15:33:41 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3929, 0x0, 0x0, {0x25, 0x0, 0x6800}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) getuid() 15:33:41 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x44, r1, 0xef8c987201b6e653, 0x0, 0x0, {0x37}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 15:33:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r4, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@loopback, @in=@dev, 0x4e22, 0x5, 0x4e21, 0x6, 0xa, 0x0, 0x80, 0x1d, 0x0, r5}, {0x5, 0x5bd, 0xc00000000000000, 0x0, 0x6, 0x0, 0xb0, 0xfffffffffffffffa}, {0xa875, 0x2}, 0x9, 0x6e6bb6, 0x2, 0x1}, {{@in6=@remote, 0x4d3}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x0, 0x4, 0x3, 0x0, 0x7, 0x2}}, 0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newpolicy={0x244, 0x13, 0x300, 0x70bd2b, 0x25dfdbfb, {{@in6=@ipv4={[], [], @remote}, @in=@remote, 0x4e21, 0x7, 0x4e24, 0x7fff, 0x2, 0x20, 0x60, 0x88, r3, r5}, {0xa99, 0x60, 0x6, 0x7, 0xffff, 0x0, 0x8, 0x401}, {0xc457, 0xed, 0x3}, 0x3, 0x6e6bb3, 0x0, 0x0, 0x2}, [@replay_thresh={0x8}, @policy_type={0xa}, @offload={0xc, 0x1c, {0x0, 0x5}}, @algo_crypt={0x110, 0x2, {{'lrw(tea)\x00'}, 0x640, "a8f56211c8011fd0d010924fc9dd7d557b0eec438f165f534bf4658c91bf985bf1fa80bbc1863a1048e9874765a0b537bb03da647822f9741245b67d514abdedc167855173b7b13a669c0476316818534d9bf8b543cfbac6b9bd50927acaa5d797677f3a8d5b9d2f45afe425483683a04492c6971530e6b9fe70a4d75f0f125b13c617c40ec5e3e16adcf7c5dcbabd9e06869d5a73a36be89dda807b970a21e87c6108c68359af803c866b19d0aebf1944f93940c56d4483b600f5819899e9c0ecc1b04c8324440d"}}, @algo_aead={0x4d, 0x12, {{'morus1280\x00'}, 0x8, 0x40, "e6"}}, @mark={0xc, 0x15, {0x350759, 0xac11}}]}, 0x244}}, 0x0) r6 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, 0x0, 0x108) ioctl$SIOCAX25ADDUID(r6, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) 15:33:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x38}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 15:33:42 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvfrom(r0, &(0x7f0000000140)=""/234, 0x2000022a, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x8000000000000000) 15:33:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r4, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@loopback, @in=@dev, 0x4e22, 0x5, 0x4e21, 0x6, 0xa, 0x0, 0x80, 0x1d, 0x0, r5}, {0x5, 0x5bd, 0xc00000000000000, 0x0, 0x6, 0x0, 0xb0, 0xfffffffffffffffa}, {0xa875, 0x2}, 0x9, 0x6e6bb6, 0x2, 0x1}, {{@in6=@remote, 0x4d3}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x0, 0x4, 0x3, 0x0, 0x7, 0x2}}, 0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newpolicy={0x244, 0x13, 0x300, 0x70bd2b, 0x25dfdbfb, {{@in6=@ipv4={[], [], @remote}, @in=@remote, 0x4e21, 0x7, 0x4e24, 0x7fff, 0x2, 0x20, 0x60, 0x88, r3, r5}, {0xa99, 0x60, 0x6, 0x7, 0xffff, 0x0, 0x8, 0x401}, {0xc457, 0xed, 0x3}, 0x3, 0x6e6bb3, 0x0, 0x0, 0x2}, [@replay_thresh={0x8}, @policy_type={0xa}, @offload={0xc, 0x1c, {0x0, 0x5}}, @algo_crypt={0x110, 0x2, {{'lrw(tea)\x00'}, 0x640, "a8f56211c8011fd0d010924fc9dd7d557b0eec438f165f534bf4658c91bf985bf1fa80bbc1863a1048e9874765a0b537bb03da647822f9741245b67d514abdedc167855173b7b13a669c0476316818534d9bf8b543cfbac6b9bd50927acaa5d797677f3a8d5b9d2f45afe425483683a04492c6971530e6b9fe70a4d75f0f125b13c617c40ec5e3e16adcf7c5dcbabd9e06869d5a73a36be89dda807b970a21e87c6108c68359af803c866b19d0aebf1944f93940c56d4483b600f5819899e9c0ecc1b04c8324440d"}}, @algo_aead={0x4d, 0x12, {{'morus1280\x00'}, 0x8, 0x40, "e6"}}, @mark={0xc, 0x15, {0x350759, 0xac11}}]}, 0x244}}, 0x0) r6 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, 0x0, 0x108) ioctl$SIOCAX25ADDUID(r6, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) [ 730.795153][T30634] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 15:33:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r4, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@loopback, @in=@dev, 0x4e22, 0x5, 0x4e21, 0x6, 0xa, 0x0, 0x80, 0x1d, 0x0, r5}, {0x5, 0x5bd, 0xc00000000000000, 0x0, 0x6, 0x0, 0xb0, 0xfffffffffffffffa}, {0xa875, 0x2}, 0x9, 0x6e6bb6, 0x2, 0x1}, {{@in6=@remote, 0x4d3}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x0, 0x4, 0x3, 0x0, 0x7, 0x2}}, 0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newpolicy={0x244, 0x13, 0x300, 0x70bd2b, 0x25dfdbfb, {{@in6=@ipv4={[], [], @remote}, @in=@remote, 0x4e21, 0x7, 0x4e24, 0x7fff, 0x2, 0x20, 0x60, 0x88, r3, r5}, {0xa99, 0x60, 0x6, 0x7, 0xffff, 0x0, 0x8, 0x401}, {0xc457, 0xed, 0x3}, 0x3, 0x6e6bb3, 0x0, 0x0, 0x2}, [@replay_thresh={0x8}, @policy_type={0xa}, @offload={0xc, 0x1c, {0x0, 0x5}}, @algo_crypt={0x110, 0x2, {{'lrw(tea)\x00'}, 0x640, "a8f56211c8011fd0d010924fc9dd7d557b0eec438f165f534bf4658c91bf985bf1fa80bbc1863a1048e9874765a0b537bb03da647822f9741245b67d514abdedc167855173b7b13a669c0476316818534d9bf8b543cfbac6b9bd50927acaa5d797677f3a8d5b9d2f45afe425483683a04492c6971530e6b9fe70a4d75f0f125b13c617c40ec5e3e16adcf7c5dcbabd9e06869d5a73a36be89dda807b970a21e87c6108c68359af803c866b19d0aebf1944f93940c56d4483b600f5819899e9c0ecc1b04c8324440d"}}, @algo_aead={0x4d, 0x12, {{'morus1280\x00'}, 0x8, 0x40, "e6"}}, @mark={0xc, 0x15, {0x350759, 0xac11}}]}, 0x244}}, 0x0) r6 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, 0x0, 0x108) ioctl$SIOCAX25ADDUID(r6, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) 15:33:43 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0xfe, 0x0, 0x3f, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = socket(0x21, 0x5, 0x4) setsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000040)=0x5f7d, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$tun(r3, &(0x7f0000001240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x0, "50a69d92e9222cbba0f5d701"}}}}, 0x32) r4 = getgid() socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:33:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r4, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@loopback, @in=@dev, 0x4e22, 0x5, 0x4e21, 0x6, 0xa, 0x0, 0x80, 0x1d, 0x0, r5}, {0x5, 0x5bd, 0xc00000000000000, 0x0, 0x6, 0x0, 0xb0, 0xfffffffffffffffa}, {0xa875, 0x2}, 0x9, 0x6e6bb6, 0x2, 0x1}, {{@in6=@remote, 0x4d3}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x0, 0x4, 0x3, 0x0, 0x7, 0x2}}, 0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newpolicy={0x244, 0x13, 0x300, 0x70bd2b, 0x25dfdbfb, {{@in6=@ipv4={[], [], @remote}, @in=@remote, 0x4e21, 0x7, 0x4e24, 0x7fff, 0x2, 0x20, 0x60, 0x88, r3, r5}, {0xa99, 0x60, 0x6, 0x7, 0xffff, 0x0, 0x8, 0x401}, {0xc457, 0xed, 0x3}, 0x3, 0x6e6bb3, 0x0, 0x0, 0x2}, [@replay_thresh={0x8}, @policy_type={0xa}, @offload={0xc, 0x1c, {0x0, 0x5}}, @algo_crypt={0x110, 0x2, {{'lrw(tea)\x00'}, 0x640, "a8f56211c8011fd0d010924fc9dd7d557b0eec438f165f534bf4658c91bf985bf1fa80bbc1863a1048e9874765a0b537bb03da647822f9741245b67d514abdedc167855173b7b13a669c0476316818534d9bf8b543cfbac6b9bd50927acaa5d797677f3a8d5b9d2f45afe425483683a04492c6971530e6b9fe70a4d75f0f125b13c617c40ec5e3e16adcf7c5dcbabd9e06869d5a73a36be89dda807b970a21e87c6108c68359af803c866b19d0aebf1944f93940c56d4483b600f5819899e9c0ecc1b04c8324440d"}}, @algo_aead={0x4d, 0x12, {{'morus1280\x00'}, 0x8, 0x40, "e6"}}, @mark={0xc, 0x15, {0x350759, 0xac11}}]}, 0x244}}, 0x0) r6 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, 0x0, 0x108) ioctl$SIOCAX25ADDUID(r6, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) 15:33:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r4, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@loopback, @in=@dev, 0x4e22, 0x5, 0x4e21, 0x6, 0xa, 0x0, 0x80, 0x1d, 0x0, r5}, {0x5, 0x5bd, 0xc00000000000000, 0x0, 0x6, 0x0, 0xb0, 0xfffffffffffffffa}, {0xa875, 0x2}, 0x9, 0x6e6bb6, 0x2, 0x1}, {{@in6=@remote, 0x4d3}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x0, 0x4, 0x3, 0x0, 0x7, 0x2}}, 0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newpolicy={0x244, 0x13, 0x300, 0x70bd2b, 0x25dfdbfb, {{@in6=@ipv4={[], [], @remote}, @in=@remote, 0x4e21, 0x7, 0x4e24, 0x7fff, 0x2, 0x20, 0x60, 0x88, r3, r5}, {0xa99, 0x60, 0x6, 0x7, 0xffff, 0x0, 0x8, 0x401}, {0xc457, 0xed, 0x3}, 0x3, 0x6e6bb3, 0x0, 0x0, 0x2}, [@replay_thresh={0x8}, @policy_type={0xa}, @offload={0xc, 0x1c, {0x0, 0x5}}, @algo_crypt={0x110, 0x2, {{'lrw(tea)\x00'}, 0x640, "a8f56211c8011fd0d010924fc9dd7d557b0eec438f165f534bf4658c91bf985bf1fa80bbc1863a1048e9874765a0b537bb03da647822f9741245b67d514abdedc167855173b7b13a669c0476316818534d9bf8b543cfbac6b9bd50927acaa5d797677f3a8d5b9d2f45afe425483683a04492c6971530e6b9fe70a4d75f0f125b13c617c40ec5e3e16adcf7c5dcbabd9e06869d5a73a36be89dda807b970a21e87c6108c68359af803c866b19d0aebf1944f93940c56d4483b600f5819899e9c0ecc1b04c8324440d"}}, @algo_aead={0x4d, 0x12, {{'morus1280\x00'}, 0x8, 0x40, "e6"}}, @mark={0xc, 0x15, {0x350759, 0xac11}}]}, 0x244}}, 0x0) r6 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, 0x0, 0x108) ioctl$SIOCAX25ADDUID(r6, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) [ 732.136467][T30634] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 15:33:44 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvfrom(r0, &(0x7f0000000140)=""/234, 0x2000022a, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x8000000000000000) 15:33:44 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0xfe, 0x0, 0x3f, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = socket(0x21, 0x5, 0x4) setsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000040)=0x5f7d, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$tun(r3, &(0x7f0000001240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x0, "50a69d92e9222cbba0f5d701"}}}}, 0x32) r4 = getgid() socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 733.310646][T30634] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 733.902646][T30634] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 734.062000][T30634] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 734.099215][T30634] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 734.115009][T30634] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 734.134656][T30634] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 734.164108][T30657] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 734.226868][T30657] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 734.324990][T30657] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 734.393432][T30657] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 734.519065][T30657] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 734.538651][T30657] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 15:33:47 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0xfe, 0x0, 0x3f, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = socket(0x21, 0x5, 0x4) setsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000040)=0x5f7d, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$tun(r3, &(0x7f0000001240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x0, "50a69d92e9222cbba0f5d701"}}}}, 0x32) r4 = getgid() socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 734.576682][T30657] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 734.606102][T30657] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 15:33:47 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvfrom(r0, &(0x7f0000000140)=""/234, 0x2000022a, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x8000000000000000) 15:33:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r4, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@loopback, @in=@dev, 0x4e22, 0x5, 0x4e21, 0x6, 0xa, 0x0, 0x80, 0x1d, 0x0, r5}, {0x5, 0x5bd, 0xc00000000000000, 0x0, 0x6, 0x0, 0xb0, 0xfffffffffffffffa}, {0xa875, 0x2}, 0x9, 0x6e6bb6, 0x2, 0x1}, {{@in6=@remote, 0x4d3}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x0, 0x4, 0x3, 0x0, 0x7, 0x2}}, 0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newpolicy={0x244, 0x13, 0x300, 0x70bd2b, 0x25dfdbfb, {{@in6=@ipv4={[], [], @remote}, @in=@remote, 0x4e21, 0x7, 0x4e24, 0x7fff, 0x2, 0x20, 0x60, 0x88, r3, r5}, {0xa99, 0x60, 0x6, 0x7, 0xffff, 0x0, 0x8, 0x401}, {0xc457, 0xed, 0x3}, 0x3, 0x6e6bb3, 0x0, 0x0, 0x2}, [@replay_thresh={0x8}, @policy_type={0xa}, @offload={0xc, 0x1c, {0x0, 0x5}}, @algo_crypt={0x110, 0x2, {{'lrw(tea)\x00'}, 0x640, "a8f56211c8011fd0d010924fc9dd7d557b0eec438f165f534bf4658c91bf985bf1fa80bbc1863a1048e9874765a0b537bb03da647822f9741245b67d514abdedc167855173b7b13a669c0476316818534d9bf8b543cfbac6b9bd50927acaa5d797677f3a8d5b9d2f45afe425483683a04492c6971530e6b9fe70a4d75f0f125b13c617c40ec5e3e16adcf7c5dcbabd9e06869d5a73a36be89dda807b970a21e87c6108c68359af803c866b19d0aebf1944f93940c56d4483b600f5819899e9c0ecc1b04c8324440d"}}, @algo_aead={0x4d, 0x12, {{'morus1280\x00'}, 0x8, 0x40, "e6"}}, @mark={0xc, 0x15, {0x350759, 0xac11}}]}, 0x244}}, 0x0) r6 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, 0x0, 0x108) ioctl$SIOCAX25ADDUID(r6, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) 15:33:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r4, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r4, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@loopback, @in=@dev, 0x4e22, 0x5, 0x4e21, 0x6, 0xa, 0x0, 0x80, 0x1d, 0x0, r5}, {0x5, 0x5bd, 0xc00000000000000, 0x0, 0x6, 0x0, 0xb0, 0xfffffffffffffffa}, {0xa875, 0x2}, 0x9, 0x6e6bb6, 0x2, 0x1}, {{@in6=@remote, 0x4d3}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x0, 0x4, 0x3, 0x0, 0x7, 0x2}}, 0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newpolicy={0x244, 0x13, 0x300, 0x70bd2b, 0x25dfdbfb, {{@in6=@ipv4={[], [], @remote}, @in=@remote, 0x4e21, 0x7, 0x4e24, 0x7fff, 0x2, 0x20, 0x60, 0x88, r3, r5}, {0xa99, 0x60, 0x6, 0x7, 0xffff, 0x0, 0x8, 0x401}, {0xc457, 0xed, 0x3}, 0x3, 0x6e6bb3, 0x0, 0x0, 0x2}, [@replay_thresh={0x8}, @policy_type={0xa}, @offload={0xc, 0x1c, {0x0, 0x5}}, @algo_crypt={0x110, 0x2, {{'lrw(tea)\x00'}, 0x640, "a8f56211c8011fd0d010924fc9dd7d557b0eec438f165f534bf4658c91bf985bf1fa80bbc1863a1048e9874765a0b537bb03da647822f9741245b67d514abdedc167855173b7b13a669c0476316818534d9bf8b543cfbac6b9bd50927acaa5d797677f3a8d5b9d2f45afe425483683a04492c6971530e6b9fe70a4d75f0f125b13c617c40ec5e3e16adcf7c5dcbabd9e06869d5a73a36be89dda807b970a21e87c6108c68359af803c866b19d0aebf1944f93940c56d4483b600f5819899e9c0ecc1b04c8324440d"}}, @algo_aead={0x4d, 0x12, {{'morus1280\x00'}, 0x8, 0x40, "e6"}}, @mark={0xc, 0x15, {0x350759, 0xac11}}]}, 0x244}}, 0x0) r6 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, 0x0, 0x108) ioctl$SIOCAX25ADDUID(r6, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) 15:33:47 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvfrom(r0, &(0x7f0000000140)=""/234, 0x2000022a, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x8000000000000000) 15:33:47 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0xfe, 0x0, 0x3f, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = socket(0x21, 0x5, 0x4) setsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000040)=0x5f7d, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$tun(r3, &(0x7f0000001240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x0, "50a69d92e9222cbba0f5d701"}}}}, 0x32) r4 = getgid() socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:33:47 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvfrom(r0, &(0x7f0000000140)=""/234, 0x2000022a, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x8000000000000000) 15:33:47 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvfrom(r0, &(0x7f0000000140)=""/234, 0x2000022a, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x8000000000000000) 15:33:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x3f00}, @TCA_CTINFO_ACT={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 15:33:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000780)={0x0, 0x0, 0x8, 0x0, [], [{0x801, 0x0, 0x0, 0x0, 0x0, 0x8000}, {0xffffffff}], [[], [], [], [], [], [], [], []]}) 15:33:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0xd, &(0x7f0000001280)=""/4107, &(0x7f0000000040)=0x100b) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 15:33:48 executing program 0: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000002240)={0x0, 0x27a, &(0x7f0000000040)={&(0x7f0000001f00)={0x14, 0x0, 0x0, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)='a'}], 0x1}}], 0x3fffd4f, 0x4000) [ 736.159347][ T28] kauditd_printk_skb: 29 callbacks suppressed [ 736.159362][ T28] audit: type=1804 audit(1601048028.582:794): pid=30787 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir330109283/syzkaller.fs1XVj/784/cgroup.controllers" dev="sda1" ino=16373 res=1 errno=0 15:33:48 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0xfe, 0x0, 0x3f, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = socket(0x21, 0x5, 0x4) setsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000040)=0x5f7d, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$tun(r3, &(0x7f0000001240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x0, "50a69d92e9222cbba0f5d701"}}}}, 0x32) r4 = getgid() socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:33:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9, 0x0, 0x0, {0x2}}], {0x14}}, 0xa4}}, 0x0) 15:33:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000780)={0x0, 0x0, 0x8, 0x0, [], [{0x801, 0x0, 0x0, 0x0, 0x0, 0x8000}, {0xffffffff}], [[], [], [], [], [], [], [], []]}) 15:33:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=ANY=[@ANYBLOB="7c0c00002c00270d0000008cbb7e84a79b02890d", @ANYRES32=r2, @ANYBLOB="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"], 0xc7c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:33:48 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/186}, {&(0x7f0000000140)=""/7}, {&(0x7f0000000180)=""/206}], 0x0, &(0x7f0000000340)=""/4096}}, {{&(0x7f0000001340)=@tipc=@name, 0x0, &(0x7f00000002c0)=[{&(0x7f00000013c0)=""/248}, {&(0x7f00000014c0)=""/92}], 0x0, &(0x7f0000001540)=""/211}}, {{&(0x7f0000001640)=@can, 0x0, &(0x7f0000001a40)=[{&(0x7f00000016c0)=""/248}, {&(0x7f00000017c0)=""/99}, {&(0x7f0000001840)=""/138}, {&(0x7f0000001980)=""/175}], 0x0, &(0x7f0000001a80)=""/239}}], 0x14d, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000002340)={0x0, 0x0, 0x0}, 0x0) [ 736.482883][T30799] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:33:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x5, 0x79e7e38bc67c113b, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "1500"}}, 0x48}}, 0x0) 15:33:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000780)={0x0, 0x0, 0x8, 0x0, [], [{0x801, 0x0, 0x0, 0x0, 0x0, 0x8000}, {0xffffffff}], [[], [], [], [], [], [], [], []]}) [ 736.650794][T30802] netlink: 380 bytes leftover after parsing attributes in process `syz-executor.0'. [ 736.725146][T30802] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:33:49 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$l2tp6(0xa, 0x2, 0x73) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80), 0x237, 0x0) [ 736.813001][T30817] netlink: 380 bytes leftover after parsing attributes in process `syz-executor.0'. 15:33:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0xd, &(0x7f0000001280)=""/4107, &(0x7f0000000040)=0x100b) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 15:33:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000780)={0x0, 0x0, 0x8, 0x0, [], [{0x801, 0x0, 0x0, 0x0, 0x0, 0x8000}, {0xffffffff}], [[], [], [], [], [], [], [], []]}) [ 737.290403][ T28] audit: type=1804 audit(1601048029.722:795): pid=30826 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir330109283/syzkaller.fs1XVj/785/cgroup.controllers" dev="sda1" ino=16377 res=1 errno=0 15:33:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0xd, &(0x7f0000001280)=""/4107, &(0x7f0000000040)=0x100b) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) [ 737.856204][ T28] audit: type=1804 audit(1601048030.282:796): pid=30835 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir076937776/syzkaller.yAmHEb/762/cgroup.controllers" dev="sda1" ino=16373 res=1 errno=0 15:33:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0xd, &(0x7f0000001280)=""/4107, &(0x7f0000000040)=0x100b) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) [ 738.348358][ T28] audit: type=1804 audit(1601048030.772:797): pid=30843 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir330109283/syzkaller.fs1XVj/786/cgroup.controllers" dev="sda1" ino=16377 res=1 errno=0 [ 882.700818][ T1178] INFO: task kworker/u4:0:26182 blocked for more than 143 seconds. [ 882.720360][ T1178] Not tainted 5.9.0-rc6-syzkaller #0 [ 882.726775][ T1178] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 882.755473][ T1178] task:kworker/u4:0 state:D stack:26640 pid:26182 ppid: 2 flags:0x00004000 [ 882.784935][ T1178] Workqueue: netns cleanup_net [ 882.789860][ T1178] Call Trace: [ 882.800388][ T1178] __schedule+0xec9/0x2280 [ 882.804873][ T1178] ? io_schedule_timeout+0x140/0x140 [ 882.820294][ T1178] schedule+0xd0/0x2a0 [ 882.824501][ T1178] schedule_preempt_disabled+0xf/0x20 [ 882.829882][ T1178] __mutex_lock+0x3e2/0x10e0 [ 882.861404][ T1178] ? ip_fib_net_exit+0x1b/0x2b0 [ 882.869146][ T1178] ? mutex_lock_io_nested+0xf60/0xf60 [ 882.874768][ T1178] ? sockfs_dname+0x80/0x80 [ 882.879327][ T1178] ? iput.part.0+0x424/0x850 [ 882.884155][ T1178] ip_fib_net_exit+0x1b/0x2b0 [ 882.888852][ T1178] ? ip_fib_net_exit+0x2b0/0x2b0 [ 882.897075][ T1178] ops_exit_list+0xb0/0x160 [ 882.903828][ T1178] cleanup_net+0x4ea/0xa00 [ 882.908438][ T1178] ? ops_free_list.part.0+0x3d0/0x3d0 [ 882.917164][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 882.924962][ T1178] process_one_work+0x94c/0x1670 [ 882.929936][ T1178] ? lock_release+0x8f0/0x8f0 [ 882.936752][ T1178] ? pwq_dec_nr_in_flight+0x320/0x320 [ 882.945832][ T1178] ? rwlock_bug.part.0+0x90/0x90 [ 882.960282][ T1178] ? lockdep_hardirqs_off+0x96/0xd0 [ 882.965537][ T1178] worker_thread+0x64c/0x1120 [ 882.980294][ T1178] ? process_one_work+0x1670/0x1670 [ 882.985529][ T1178] kthread+0x3b5/0x4a0 [ 882.989610][ T1178] ? __kthread_bind_mask+0xc0/0xc0 [ 883.020461][ T1178] ret_from_fork+0x1f/0x30 [ 883.026402][ T1178] INFO: task syz-executor.4:30800 blocked for more than 143 seconds. [ 883.050231][ T1178] Not tainted 5.9.0-rc6-syzkaller #0 [ 883.056081][ T1178] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 883.080254][ T1178] task:syz-executor.4 state:D stack:28360 pid:30800 ppid: 6881 flags:0x00000004 [ 883.089839][ T1178] Call Trace: [ 883.113476][ T1178] __schedule+0xec9/0x2280 [ 883.117971][ T1178] ? io_schedule_timeout+0x140/0x140 [ 883.140269][ T1178] schedule+0xd0/0x2a0 [ 883.144374][ T1178] schedule_preempt_disabled+0xf/0x20 [ 883.149853][ T1178] __mutex_lock+0x3e2/0x10e0 [ 883.170409][ T1178] ? tun_chr_close+0x3a/0x180 [ 883.175678][ T1178] ? mutex_lock_io_nested+0xf60/0xf60 [ 883.201931][ T1178] ? __fsnotify_parent+0x48c/0x930 [ 883.208241][ T1178] ? fcntl_setlk+0xf60/0xf60 [ 883.216531][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 883.231181][ T1178] tun_chr_close+0x3a/0x180 [ 883.235721][ T1178] __fput+0x285/0x920 [ 883.250543][ T1178] ? __tun_detach+0x13c0/0x13c0 [ 883.255651][ T1178] task_work_run+0xdd/0x190 [ 883.270323][ T1178] exit_to_user_mode_prepare+0x1e1/0x200 [ 883.276659][ T1178] syscall_exit_to_user_mode+0x7e/0x2e0 [ 883.285084][ T1178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 883.291647][ T1178] RIP: 0033:0x417901 [ 883.295571][ T1178] Code: Bad RIP value. [ 883.299663][ T1178] RSP: 002b:00007ffed4ada090 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 883.310292][ T1178] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000417901 [ 883.318292][ T1178] RDX: 0000000000000000 RSI: ffffffff8826e249 RDI: 0000000000000005 [ 883.327655][ T1178] RBP: 0000000000000001 R08: ffffffff8135d0b4 R09: 000000008a9d152e [ 883.337213][ T1178] R10: 00007ffed4ada180 R11: 0000000000000293 R12: 000000000118d9c0 [ 883.347241][ T1178] R13: 000000000118d9c0 R14: ffffffffffffffff R15: 000000000118d144 [ 883.356786][ T1178] ? __phys_addr+0x14/0x110 [ 883.363015][ T1178] ? _raw_spin_lock_irqsave+0xa9/0xce [ 883.368515][ T1178] INFO: task syz-executor.2:30815 blocked for more than 144 seconds. [ 883.378436][ T1178] Not tainted 5.9.0-rc6-syzkaller #0 [ 883.386975][ T1178] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 883.398079][ T1178] task:syz-executor.2 state:D stack:29832 pid:30815 ppid: 6877 flags:0x00000004 [ 883.408260][ T1178] Call Trace: [ 883.412423][ T1178] __schedule+0xec9/0x2280 [ 883.416871][ T1178] ? io_schedule_timeout+0x140/0x140 [ 883.433288][ T1178] ? _raw_spin_unlock_irq+0x1f/0x80 [ 883.438540][ T1178] schedule+0xd0/0x2a0 [ 883.451652][ T1178] rwsem_down_write_slowpath+0x603/0xc60 [ 883.457344][ T1178] ? rwsem_mark_wake+0x870/0x870 [ 883.464391][ T1178] ? lock_acquire+0x1f3/0xaf0 [ 883.474279][ T1178] ? register_netdevice_notifier+0x1e/0x260 [ 883.480938][ T1178] ? lock_release+0x8f0/0x8f0 [ 883.486357][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 883.492468][ T1178] down_write+0x137/0x150 [ 883.496843][ T1178] ? down_write_killable+0x170/0x170 [ 883.503287][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 883.508635][ T1178] register_netdevice_notifier+0x1e/0x260 [ 883.515643][ T1178] bcm_init+0x1a3/0x210 [ 883.519841][ T1178] ? canbcm_pernet_init+0x90/0x90 [ 883.525992][ T1178] can_create+0x27c/0x4d0 [ 883.530980][ T1178] __sock_create+0x3de/0x780 [ 883.535605][ T1178] __sys_socket+0xef/0x200 [ 883.540030][ T1178] ? move_addr_to_kernel+0x70/0x70 [ 883.546717][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 883.552710][ T1178] ? syscall_enter_from_user_mode+0x1d/0x60 [ 883.558875][ T1178] ? check_preemption_disabled+0x50/0x130 [ 883.566924][ T1178] __x64_sys_socket+0x6f/0xb0 [ 883.572523][ T1178] ? syscall_enter_from_user_mode+0x1d/0x60 [ 883.578794][ T1178] do_syscall_64+0x2d/0x70 [ 883.585462][ T1178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 883.592276][ T1178] RIP: 0033:0x45e179 [ 883.596655][ T1178] Code: Bad RIP value. [ 883.602033][ T1178] RSP: 002b:00007ffbdcdc6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 883.612811][ T1178] RAX: ffffffffffffffda RBX: 0000000000033080 RCX: 000000000045e179 [ 883.621504][ T1178] RDX: 0000000000000002 RSI: 0000000000000002 RDI: 000000000000001d [ 883.629567][ T1178] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 883.638720][ T1178] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 883.647470][ T1178] R13: 00007ffd620dcddf R14: 00007ffbdcdc79c0 R15: 000000000118cf4c [ 883.656160][ T1178] INFO: task syz-executor.2:30818 blocked for more than 144 seconds. [ 883.665391][ T1178] Not tainted 5.9.0-rc6-syzkaller #0 [ 883.681238][ T1178] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 883.700198][ T1178] task:syz-executor.2 state:D stack:29832 pid:30818 ppid: 6877 flags:0x00000004 [ 883.709420][ T1178] Call Trace: [ 883.713950][ T1178] __schedule+0xec9/0x2280 [ 883.718413][ T1178] ? io_schedule_timeout+0x140/0x140 [ 883.724874][ T1178] ? _raw_spin_unlock_irq+0x1f/0x80 [ 883.730094][ T1178] schedule+0xd0/0x2a0 [ 883.735542][ T1178] rwsem_down_write_slowpath+0x603/0xc60 [ 883.742461][ T1178] ? rwsem_mark_wake+0x870/0x870 [ 883.747505][ T1178] ? lock_acquire+0x1f3/0xaf0 [ 883.753892][ T1178] ? register_netdevice_notifier+0x1e/0x260 [ 883.760054][ T1178] ? lock_release+0x8f0/0x8f0 [ 883.766534][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 883.772616][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 883.777868][ T1178] down_write+0x137/0x150 [ 883.785723][ T1178] ? down_write_killable+0x170/0x170 [ 883.792821][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 883.798001][ T1178] register_netdevice_notifier+0x1e/0x260 [ 883.805296][ T1178] bcm_init+0x1a3/0x210 [ 883.809657][ T1178] ? canbcm_pernet_init+0x90/0x90 [ 883.816846][ T1178] can_create+0x27c/0x4d0 [ 883.822386][ T1178] __sock_create+0x3de/0x780 [ 883.827204][ T1178] __sys_socket+0xef/0x200 [ 883.833296][ T1178] ? move_addr_to_kernel+0x70/0x70 [ 883.838661][ T1178] ? lock_is_held_type+0xbb/0xf0 [ 883.845244][ T1178] ? syscall_enter_from_user_mode+0x1d/0x60 [ 883.852259][ T1178] ? check_preemption_disabled+0x50/0x130 [ 883.858216][ T1178] __x64_sys_socket+0x6f/0xb0 [ 883.865614][ T1178] ? syscall_enter_from_user_mode+0x1d/0x60 [ 883.872758][ T1178] do_syscall_64+0x2d/0x70 [ 883.877421][ T1178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 883.884986][ T1178] RIP: 0033:0x45e179 [ 883.889100][ T1178] Code: Bad RIP value. [ 883.896571][ T1178] RSP: 002b:00007ffbdcda5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 883.906170][ T1178] RAX: ffffffffffffffda RBX: 0000000000033080 RCX: 000000000045e179 [ 883.915507][ T1178] RDX: 0000000000000002 RSI: 0000000000000002 RDI: 000000000000001d [ 883.924779][ T1178] RBP: 000000000118d028 R08: 0000000000000000 R09: 0000000000000000 [ 883.934087][ T1178] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cff4 [ 883.943445][ T1178] R13: 00007ffd620dcddf R14: 00007ffbdcda69c0 R15: 000000000118cff4 [ 883.952860][ T1178] [ 883.952860][ T1178] Showing all locks held in the system: [ 883.961865][ T1178] 3 locks held by kworker/0:0/5: [ 883.967038][ T1178] #0: ffff8880aa063d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 883.979385][ T1178] #1: ffffc90000cbfda8 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 883.993288][ T1178] #2: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xa/0x20 [ 884.008276][ T1178] 3 locks held by kworker/0:1/12: [ 884.014596][ T1178] #0: ffff88809a11a938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 884.026835][ T1178] #1: ffffc90000d2fda8 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 884.038348][ T1178] #2: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 884.049075][ T1178] 1 lock held by khungtaskd/1178: [ 884.055906][ T1178] #0: ffffffff8a067f00 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 884.067149][ T1178] 1 lock held by in:imklog/6658: [ 884.074467][ T1178] #0: ffff88809f402df0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 884.084900][ T1178] 4 locks held by kworker/u4:0/26182: [ 884.091481][ T1178] #0: ffff8880a9797138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 884.103698][ T1178] #1: ffffc900078b7da8 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 884.116018][ T1178] #2: ffffffff8b137730 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xa00 [ 884.126677][ T1178] #3: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: ip_fib_net_exit+0x1b/0x2b0 [ 884.137082][ T1178] 1 lock held by syz-executor.0/30817: [ 884.144253][ T1178] 1 lock held by syz-executor.4/30800: [ 884.149930][ T1178] #0: ffffffff8b148f28 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3a/0x180 [ 884.160838][ T1178] 1 lock held by syz-executor.2/30815: [ 884.166518][ T1178] #0: ffffffff8b137730 (pernet_ops_rwsem){++++}-{3:3}, at: register_netdevice_notifier+0x1e/0x260 [ 884.179147][ T1178] 1 lock held by syz-executor.2/30818: [ 884.185872][ T1178] #0: ffffffff8b137730 (pernet_ops_rwsem){++++}-{3:3}, at: register_netdevice_notifier+0x1e/0x260 [ 884.198072][ T1178] [ 884.202270][ T1178] ============================================= [ 884.202270][ T1178] [ 884.212610][ T1178] NMI backtrace for cpu 1 [ 884.216967][ T1178] CPU: 1 PID: 1178 Comm: khungtaskd Not tainted 5.9.0-rc6-syzkaller #0 [ 884.225206][ T1178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 884.235285][ T1178] Call Trace: [ 884.238698][ T1178] dump_stack+0x198/0x1fd [ 884.243067][ T1178] nmi_cpu_backtrace.cold+0x70/0xb1 [ 884.248290][ T1178] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 884.253936][ T1178] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 884.259926][ T1178] watchdog+0xd7d/0x1000 [ 884.264192][ T1178] ? reset_hung_task_detector+0x30/0x30 [ 884.269743][ T1178] kthread+0x3b5/0x4a0 [ 884.273814][ T1178] ? __kthread_bind_mask+0xc0/0xc0 [ 884.278950][ T1178] ret_from_fork+0x1f/0x30 [ 884.283855][ T1178] Sending NMI from CPU 1 to CPUs 0: [ 884.290439][ C0] NMI backtrace for cpu 0 [ 884.290446][ C0] CPU: 0 PID: 30817 Comm: syz-executor.0 Not tainted 5.9.0-rc6-syzkaller #0 [ 884.290452][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 884.290457][ C0] RIP: 0010:arch_local_irq_restore+0x2e/0x50 [ 884.290469][ C0] Code: 6b fc 89 53 48 89 fb 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 75 18 48 83 3d 21 7f a1 08 00 74 0c 48 89 df 57 9d <0f> 1f 44 00 00 5b c3 0f 0b 48 c7 c7 a8 6b fc 89 e8 3d 23 5c 00 eb [ 884.290473][ C0] RSP: 0018:ffffc90007656bf0 EFLAGS: 00000286 [ 884.290482][ C0] RAX: 1ffffffff13f8d75 RBX: 0000000000000286 RCX: 0000000000000000 [ 884.290488][ C0] RDX: dffffc0000000000 RSI: ffffffff8a067ea0 RDI: 0000000000000286 [ 884.290493][ C0] RBP: ffff8880508a2540 R08: ffffffff86887bd8 R09: ffff88809dc03a07 [ 884.290499][ C0] R10: ffffed1013b80740 R11: 0000000000000000 R12: 0000000000000000 [ 884.290504][ C0] R13: ffff8880508a2e28 R14: ffff8880508a2e28 R15: 0000000000000286 [ 884.290510][ C0] FS: 00007f2eb0a25700(0000) GS:ffff8880ae400000(0000) knlGS:0000000000000000 [ 884.290515][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 884.290521][ C0] CR2: 00007fe2f4a26000 CR3: 000000008fc54000 CR4: 00000000001506f0 [ 884.290526][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 884.290532][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 884.290535][ C0] Call Trace: [ 884.290539][ C0] lock_is_held_type+0xbb/0xf0 [ 884.290542][ C0] ___might_sleep+0x22b/0x2f0 [ 884.290546][ C0] __mutex_lock+0xa9/0x10e0 [ 884.290550][ C0] ? tcf_idr_check_alloc+0x78/0x3b0 [ 884.290554][ C0] ? mutex_lock_io_nested+0xf60/0xf60 [ 884.290559][ C0] ? __mutex_unlock_slowpath+0xe2/0x610 [ 884.290563][ C0] ? wait_for_completion+0x260/0x260 [ 884.290567][ C0] tcf_idr_check_alloc+0x78/0x3b0 [ 884.290571][ C0] tcf_police_init+0x347/0x13a0 [ 884.290575][ C0] ? tcf_police_cleanup+0x60/0x60 [ 884.290579][ C0] ? find_held_lock+0x2d/0x110 [ 884.290583][ C0] ? tc_lookup_action_n+0xcd/0xf0 [ 884.290586][ C0] tcf_action_init_1+0x1ab/0xac0 [ 884.290591][ C0] ? tcf_action_dump_old+0x80/0x80 [ 884.290594][ C0] ? log_store.cold+0x16/0x16 [ 884.290598][ C0] ? lock_acquire+0x1f3/0xaf0 [ 884.290602][ C0] ? lock_is_held_type+0xbb/0xf0 [ 884.290606][ C0] ? find_held_lock+0x2d/0x110 [ 884.290610][ C0] ? fs_reclaim_release+0x90/0xd0 [ 884.290613][ C0] ? mark_lock+0x82/0x1660 [ 884.290617][ C0] tcf_exts_validate+0x138/0x420 [ 884.290621][ C0] ? tcf_exts_destroy+0xc0/0xc0 [ 884.290625][ C0] ? kmem_cache_alloc_trace+0x18e/0x300 [ 884.290629][ C0] ? __nla_parse+0x3d/0x4a [ 884.290633][ C0] route4_change+0x6d8/0x2380 [ 884.290637][ C0] ? route4_delete+0xb70/0xb70 [ 884.290641][ C0] ? lock_is_held_type+0xbb/0xf0 [ 884.290645][ C0] tc_new_tfilter+0x1398/0x2130 [ 884.290649][ C0] ? route4_delete+0xb70/0xb70 [ 884.290653][ C0] ? tc_del_tfilter+0x15c0/0x15c0 [ 884.290664][ C0] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 884.290668][ C0] ? _raw_spin_unlock_irqrestore+0x5c/0x90 [ 884.290672][ C0] ? lock_is_held_type+0xbb/0xf0 [ 884.290676][ C0] ? security_capable+0x8f/0xc0 [ 884.290680][ C0] ? lock_is_held_type+0xbb/0xf0 [ 884.290684][ C0] ? tc_del_tfilter+0x15c0/0x15c0 [ 884.290688][ C0] rtnetlink_rcv_msg+0x80f/0xad0 [ 884.290692][ C0] ? rtnetlink_put_metrics+0x510/0x510 [ 884.290697][ C0] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 884.290701][ C0] ? lock_is_held_type+0xbb/0xf0 [ 884.290704][ C0] netlink_rcv_skb+0x15a/0x430 [ 884.290709][ C0] ? rtnetlink_put_metrics+0x510/0x510 [ 884.290712][ C0] ? netlink_ack+0xa10/0xa10 [ 884.290716][ C0] netlink_unicast+0x533/0x7d0 [ 884.290720][ C0] ? netlink_attachskb+0x810/0x810 [ 884.290724][ C0] ? __phys_addr_symbol+0x2c/0x70 [ 884.290728][ C0] ? __check_object_size+0x171/0x3e4 [ 884.290732][ C0] netlink_sendmsg+0x856/0xd90 [ 884.290736][ C0] ? netlink_unicast+0x7d0/0x7d0 [ 884.290740][ C0] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 884.290744][ C0] ? netlink_unicast+0x7d0/0x7d0 [ 884.290748][ C0] sock_sendmsg+0xcf/0x120 [ 884.290752][ C0] ____sys_sendmsg+0x331/0x810 [ 884.290756][ C0] ? kernel_sendmsg+0x50/0x50 [ 884.290759][ C0] ? do_recvmmsg+0x6d0/0x6d0 [ 884.290764][ C0] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 884.290768][ C0] ? mark_lock+0x82/0x1660 [ 884.290771][ C0] ___sys_sendmsg+0xf3/0x170 [ 884.290775][ C0] ? sendmsg_copy_msghdr+0x160/0x160 [ 884.290779][ C0] ? __fget_files+0x272/0x400 [ 884.290783][ C0] ? lock_downgrade+0x830/0x830 [ 884.290787][ C0] ? __lock_acquire+0x164a/0x5780 [ 884.290791][ C0] ? __fget_files+0x294/0x400 [ 884.290795][ C0] ? __fget_light+0xea/0x280 [ 884.290799][ C0] __sys_sendmmsg+0x195/0x480 [ 884.290802][ C0] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 884.290807][ C0] ? _raw_spin_unlock_irq+0x1f/0x80 [ 884.290811][ C0] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 884.290815][ C0] ? _raw_spin_unlock_irq+0x55/0x80 [ 884.290819][ C0] ? __switch_to+0x425/0xfe0 [ 884.290823][ C0] ? lock_is_held_type+0xbb/0xf0 [ 884.290827][ C0] ? __schedule+0xed1/0x2280 [ 884.290830][ C0] ? lock_is_held_type+0xbb/0xf0 [ 884.290834][ C0] ? lock_is_held_type+0xbb/0xf0 [ 884.290839][ C0] ? syscall_enter_from_user_mode+0x1d/0x60 [ 884.290843][ C0] __x64_sys_sendmmsg+0x99/0x100 [ 884.290847][ C0] ? syscall_enter_from_user_mode+0x1d/0x60 [ 884.290851][ C0] do_syscall_64+0x2d/0x70 [ 884.290855][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 884.290859][ C0] RIP: 0033:0x45e179 [ 884.290870][ C0] Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 884.290875][ C0] RSP: 002b:00007f2eb0a24c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 884.290884][ C0] RAX: ffffffffffffffda RBX: 0000000000027f40 RCX: 000000000045e179 [ 884.290890][ C0] RDX: 04924924924926d3 RSI: 0000000020000200 RDI: 0000000000000005 [ 884.290895][ C0] RBP: 000000000118d0d8 R08: 0000000000000000 R09: 0000000000000000 [ 884.290901][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118d09c [ 884.290906][ C0] R13: 00007fff813e22ef R14: 00007f2eb0a259c0 R15: 000000000118d09c [ 884.309860][ T1178] Kernel panic - not syncing: hung_task: blocked tasks [ 884.900313][ T1178] CPU: 1 PID: 1178 Comm: khungtaskd Not tainted 5.9.0-rc6-syzkaller #0 [ 884.908547][ T1178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 884.918614][ T1178] Call Trace: [ 884.922121][ T1178] dump_stack+0x198/0x1fd [ 884.926466][ T1178] panic+0x382/0x7fb [ 884.930548][ T1178] ? __warn_printk+0xf3/0xf3 [ 884.935150][ T1178] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 884.940791][ T1178] ? preempt_schedule_thunk+0x16/0x18 [ 884.946167][ T1178] ? watchdog.cold+0x5/0x16b [ 884.954330][ T1178] ? watchdog+0xa82/0x1000 [ 884.958759][ T1178] watchdog.cold+0x16/0x16b [ 884.963278][ T1178] ? reset_hung_task_detector+0x30/0x30 [ 884.968947][ T1178] kthread+0x3b5/0x4a0 [ 884.973057][ T1178] ? __kthread_bind_mask+0xc0/0xc0 [ 884.978175][ T1178] ret_from_fork+0x1f/0x30 [ 884.984250][ T1178] Kernel Offset: disabled [ 884.988588][ T1178] Rebooting in 86400 seconds..