Warning: Permanently added '10.128.0.135' (ECDSA) to the list of known hosts. 2020/03/12 09:15:12 fuzzer started 2020/03/12 09:15:13 dialing manager at 10.128.0.26:33095 2020/03/12 09:15:14 syscalls: 1380 2020/03/12 09:15:14 code coverage: enabled 2020/03/12 09:15:14 comparison tracing: enabled 2020/03/12 09:15:14 extra coverage: enabled 2020/03/12 09:15:14 setuid sandbox: enabled 2020/03/12 09:15:14 namespace sandbox: enabled 2020/03/12 09:15:14 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/12 09:15:14 fault injection: enabled 2020/03/12 09:15:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/12 09:15:14 net packet injection: enabled 2020/03/12 09:15:14 net device setup: enabled 2020/03/12 09:15:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/12 09:15:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 09:17:39 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @none}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0x0, @none}, 0xe) 09:17:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0x4, 0x4, 0x4}, 0x40) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYPTR=&(0x7f0000000280)=ANY=[], @ANYRES16]], 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240), &(0x7f00000002c0)=0xc) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000012c0), 0x6523, r0}, 0x38) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 237.700730][T10385] IPVS: ftp: loaded support on port[0] = 21 [ 237.867498][T10385] chnl_net:caif_netlink_parms(): no params data found [ 237.995544][T10385] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.002026][T10389] IPVS: ftp: loaded support on port[0] = 21 [ 238.013456][T10385] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.022020][T10385] device bridge_slave_0 entered promiscuous mode [ 238.047082][T10385] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.055920][T10385] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.064474][T10385] device bridge_slave_1 entered promiscuous mode 09:17:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) [ 238.120380][T10385] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.143007][T10385] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.182737][T10385] team0: Port device team_slave_0 added [ 238.259135][T10385] team0: Port device team_slave_1 added [ 238.341315][T10385] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.364642][T10385] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.394866][T10385] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.425437][T10389] chnl_net:caif_netlink_parms(): no params data found [ 238.438657][T10394] IPVS: ftp: loaded support on port[0] = 21 09:17:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000002c40)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}]}, 0x30}}, 0x0) [ 238.447950][T10385] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.455338][T10385] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.513381][T10385] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.667519][T10385] device hsr_slave_0 entered promiscuous mode [ 238.724110][T10385] device hsr_slave_1 entered promiscuous mode 09:17:40 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x80000001) [ 238.806090][T10396] IPVS: ftp: loaded support on port[0] = 21 [ 239.050162][T10401] IPVS: ftp: loaded support on port[0] = 21 [ 239.068225][T10389] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.084405][T10389] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.092922][T10389] device bridge_slave_0 entered promiscuous mode [ 239.143471][T10389] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.150639][T10389] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.159993][T10389] device bridge_slave_1 entered promiscuous mode 09:17:41 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x3, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "793206da478d0ba3b8f5ca34f33a9082d81e0500220967ad02ea14467e33b05ea1247aafde2b17277187bd8fc023bb972d19343108b000"}}, 0x80}}, 0x0) [ 239.345778][T10389] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.370670][T10389] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.421349][T10394] chnl_net:caif_netlink_parms(): no params data found [ 239.483498][T10389] team0: Port device team_slave_0 added [ 239.495703][T10385] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 239.556219][T10396] chnl_net:caif_netlink_parms(): no params data found [ 239.576876][T10389] team0: Port device team_slave_1 added [ 239.593942][T10385] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 239.659350][T10385] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 239.716591][T10385] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 239.730337][T10405] IPVS: ftp: loaded support on port[0] = 21 [ 239.857706][T10389] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.865020][T10389] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.891339][T10389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.908561][T10389] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.915597][T10389] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.944499][T10389] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.978839][T10394] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.988796][T10394] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.997018][T10394] device bridge_slave_0 entered promiscuous mode [ 240.007762][T10394] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.016050][T10394] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.025897][T10394] device bridge_slave_1 entered promiscuous mode [ 240.103071][T10401] chnl_net:caif_netlink_parms(): no params data found [ 240.129516][T10394] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.142644][T10394] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.181499][T10396] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.189276][T10396] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.198587][T10396] device bridge_slave_0 entered promiscuous mode [ 240.295749][T10389] device hsr_slave_0 entered promiscuous mode [ 240.333818][T10389] device hsr_slave_1 entered promiscuous mode [ 240.373622][T10389] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.381600][T10389] Cannot create hsr debugfs directory [ 240.399087][T10396] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.406912][T10396] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.415711][T10396] device bridge_slave_1 entered promiscuous mode [ 240.441071][T10394] team0: Port device team_slave_0 added [ 240.483019][T10394] team0: Port device team_slave_1 added [ 240.521908][T10396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.571777][T10396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.584313][T10394] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.591322][T10394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.618878][T10394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.630194][T10401] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.637955][T10401] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.647013][T10401] device bridge_slave_0 entered promiscuous mode [ 240.691945][T10394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.699887][T10394] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.737743][T10394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.749128][T10401] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.757491][T10401] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.765499][T10401] device bridge_slave_1 entered promiscuous mode [ 240.802695][T10401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.827419][T10396] team0: Port device team_slave_0 added [ 240.841323][T10401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.875223][T10396] team0: Port device team_slave_1 added [ 240.895896][T10405] chnl_net:caif_netlink_parms(): no params data found [ 240.938693][T10401] team0: Port device team_slave_0 added [ 240.960117][T10396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.968310][T10396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.999230][T10396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.055957][T10394] device hsr_slave_0 entered promiscuous mode [ 241.093999][T10394] device hsr_slave_1 entered promiscuous mode [ 241.133539][T10394] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.141151][T10394] Cannot create hsr debugfs directory [ 241.160939][T10401] team0: Port device team_slave_1 added [ 241.184964][T10396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.191967][T10396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.222242][T10396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.267762][T10401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.276078][T10401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.308166][T10401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.322289][T10401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.330199][T10401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.357865][T10401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.517636][T10401] device hsr_slave_0 entered promiscuous mode [ 241.573867][T10401] device hsr_slave_1 entered promiscuous mode [ 241.613493][T10401] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.622125][T10401] Cannot create hsr debugfs directory [ 241.687420][T10396] device hsr_slave_0 entered promiscuous mode [ 241.743996][T10396] device hsr_slave_1 entered promiscuous mode [ 241.783579][T10396] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.798064][T10396] Cannot create hsr debugfs directory [ 241.834327][T10389] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 241.932670][T10389] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 241.985256][T10405] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.993924][T10405] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.001998][T10405] device bridge_slave_0 entered promiscuous mode [ 242.050220][T10389] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 242.106254][T10405] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.118777][T10405] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.129101][T10405] device bridge_slave_1 entered promiscuous mode [ 242.173165][T10389] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 242.228509][T10405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.240982][T10405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.308119][T10405] team0: Port device team_slave_0 added [ 242.363831][T10385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.373185][T10405] team0: Port device team_slave_1 added [ 242.447528][T10394] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 242.517118][T10405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.524836][T10405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.552981][T10405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.565948][T10405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.572928][T10405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.599989][T10405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.611987][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.621209][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.632120][T10394] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 242.687231][T10394] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 242.747515][T10385] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.836290][T10405] device hsr_slave_0 entered promiscuous mode [ 242.893830][T10405] device hsr_slave_1 entered promiscuous mode [ 242.933438][T10405] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.941020][T10405] Cannot create hsr debugfs directory [ 242.946863][T10394] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 243.026578][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.035734][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.045242][ T3138] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.052530][ T3138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.061827][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.121698][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.135586][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.145664][ T2686] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.152799][ T2686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.186936][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.208275][T10401] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 243.249350][T10401] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 243.303546][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.345265][T10401] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 243.379771][T10401] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 243.475896][T10396] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 243.520411][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.532323][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.541199][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.552125][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.582564][T10396] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 243.640113][T10396] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 243.705473][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.714139][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.725630][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.736518][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.747509][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.771886][T10385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.780243][T10396] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 243.952269][T10389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.982062][T10405] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 244.027700][T10405] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 244.080396][T10405] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 244.147966][T10405] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 244.222192][T10389] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.241648][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.253010][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.267272][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.276530][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.316941][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.329028][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.340734][ T2686] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.349858][ T2686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.372122][T10385] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.396842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.447969][T10401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.457717][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.467903][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.476990][ T3138] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.484252][ T3138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.492694][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.517951][T10394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.544046][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.571820][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.588420][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.599233][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.609494][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.631050][T10401] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.645149][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.653710][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.663194][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.674705][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.684743][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.695120][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.706133][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.746127][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.756187][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.764968][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.774954][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.787493][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.797653][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.806810][ T3138] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.814452][ T3138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.823933][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.837680][T10394] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.871072][T10389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.881850][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.898734][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.911029][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.918228][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.942370][T10385] device veth0_vlan entered promiscuous mode [ 244.974728][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.987334][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.996662][ T3138] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.003941][ T3138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.011790][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.020773][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.029427][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.039507][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.049098][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.058431][ T3138] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.068023][ T3138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.102508][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.111975][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.120377][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.128937][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.139363][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.148972][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.156787][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.170133][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.179099][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.188538][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.222451][T10385] device veth1_vlan entered promiscuous mode [ 245.246794][T10389] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.255623][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.267416][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.280455][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.291240][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.300497][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.310741][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.319522][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.328260][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.340738][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.358072][T10405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.391441][T10401] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.405178][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.415615][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.424575][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.432592][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.442242][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.450996][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.475511][T10405] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.508334][T10396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.537398][T10394] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 245.553841][T10394] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.567528][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.577740][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.586961][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.595847][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.605518][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.614833][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.625374][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.647853][T10385] device veth0_macvtap entered promiscuous mode [ 245.664863][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.676768][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.688607][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.742892][T10385] device veth1_macvtap entered promiscuous mode [ 245.752043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.764203][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.786436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.808827][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.822814][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.831631][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.843983][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.852488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.862983][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.878269][T10401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.920648][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.935670][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.946852][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.956525][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.965267][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.981984][T10396] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.995639][T10389] device veth0_vlan entered promiscuous mode [ 246.014619][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.026846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.037244][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.044666][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.054345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.067044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.075838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.100625][T10394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.115011][T10385] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.131290][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.142028][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.152096][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.163486][ T2686] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.171660][ T2686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.179771][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.194163][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.205092][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.228204][T10389] device veth1_vlan entered promiscuous mode [ 246.246876][T10385] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.271648][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.281411][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.291594][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.300540][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.310935][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.321523][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.331410][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.340875][ T2712] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.350335][ T2712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.361800][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.408653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.418612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.429919][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.439821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.449284][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.498254][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.518223][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.527351][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.538419][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.547508][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.659378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.672283][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.745779][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.755267][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.764461][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.774554][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.783925][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.796514][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.805423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.818997][T10405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.836447][T10401] device veth0_vlan entered promiscuous mode [ 246.872428][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.881450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.890757][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.901193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.911284][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.920712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.946353][T10394] device veth0_vlan entered promiscuous mode [ 246.960804][T10389] device veth0_macvtap entered promiscuous mode [ 246.981756][T10401] device veth1_vlan entered promiscuous mode [ 247.000951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.011163][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.020483][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.029072][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.040383][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.049599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.081709][T10394] device veth1_vlan entered promiscuous mode [ 247.097265][T10389] device veth1_macvtap entered promiscuous mode 09:17:48 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @none}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0x0, @none}, 0xe) [ 247.149554][T10405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.174587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 09:17:49 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @none}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0x0, @none}, 0xe) [ 247.195483][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.214276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.225035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 09:17:49 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @none}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0x0, @none}, 0xe) [ 247.243081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.252599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.262649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.272170][T10396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:17:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="02000000000000000f00000009000100666c6f77000000001c000239100003000240b413cb000b80040002800800010010000000fac9e15e64c31f8909c167613ca89aeded573e072e9ec3e97876fddef817be227f2ae23ec64b8a3fcc6a3621e18f2a8b9d0f6cf9f6d7fa94b92b4dc5d088a4b81cb5f5cbe507c92f34cf766584b018571164c8871aac3aff8965673d434162ad149e3ffa01ff6315366439edff54993ca16673"], 0x4c}}, 0x0) [ 247.356542][T10389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.375904][T10389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.397276][T10389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.424720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.435383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.446102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.475317][T10389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.500210][T10389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.541828][T10389] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.559787][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.568854][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.579726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.589708][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.603046][T10401] device veth0_macvtap entered promiscuous mode [ 247.618463][T10401] device veth1_macvtap entered promiscuous mode 09:17:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 247.681259][T10396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.698375][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.707540][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.736246][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.753110][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.799485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.812290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.895475][T10394] device veth0_macvtap entered promiscuous mode [ 247.911947][T10401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.933624][T10401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:17:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 247.947500][T10401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.960286][T10401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.981146][T10401] batman_adv: batadv0: Interface activated: batadv_slave_0 09:17:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350600000fff07006706000002000000070300000ee60060bf050000000000000f650000000000006507f9ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 248.080178][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.090138][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.100029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.110467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.130243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.148916][T10394] device veth1_macvtap entered promiscuous mode [ 248.175353][T10401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.197134][T10401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.209203][T10401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.220409][T10401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.233945][T10401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.305451][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.324259][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.333081][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.346996][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.356735][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.406049][T10394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.418484][T10394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.435183][T10394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.452129][T10394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.483349][T10394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.516484][T10394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.538646][T10394] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.603234][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.612612][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.634428][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.650442][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.757903][T10405] device veth0_vlan entered promiscuous mode [ 248.768866][T10394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.782208][T10394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.792665][T10394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.809321][T10394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.819257][T10394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.838644][T10394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.859624][T10394] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.869500][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.883810][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.892407][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.902335][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.921593][T10396] device veth0_vlan entered promiscuous mode 09:17:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 248.963733][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.972624][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.015167][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.023166][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.077247][T10405] device veth1_vlan entered promiscuous mode [ 249.112155][T10396] device veth1_vlan entered promiscuous mode [ 249.284840][ T27] audit: type=1804 audit(1584004671.061:31): pid=10469 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097696524/syzkaller.iO784K/0/memory.events" dev="sda1" ino=16526 res=1 [ 249.316321][ T27] audit: type=1800 audit(1584004671.071:32): pid=10469 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16526 res=0 [ 249.339625][ T27] audit: type=1804 audit(1584004671.071:33): pid=10469 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir097696524/syzkaller.iO784K/0/memory.events" dev="sda1" ino=16526 res=1 [ 249.384948][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.395712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.407843][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.416361][ T27] audit: type=1800 audit(1584004671.191:34): pid=10469 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16526 res=0 [ 249.439446][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.472832][T10405] device veth0_macvtap entered promiscuous mode [ 249.509027][T10396] device veth0_macvtap entered promiscuous mode [ 249.527907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.539897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 09:17:51 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x80000001) [ 249.560690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.590892][T10405] device veth1_macvtap entered promiscuous mode [ 249.608587][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.628459][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.639507][T10396] device veth1_macvtap entered promiscuous mode [ 249.679074][ T27] audit: type=1804 audit(1584004671.461:35): pid=10478 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir669706166/syzkaller.MAqjF6/1/memory.events" dev="sda1" ino=16527 res=1 [ 249.722887][ T27] audit: type=1800 audit(1584004671.461:36): pid=10478 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16527 res=0 [ 249.726509][T10396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.753480][ T27] audit: type=1804 audit(1584004671.471:37): pid=10478 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir669706166/syzkaller.MAqjF6/1/memory.events" dev="sda1" ino=16527 res=1 [ 249.767292][T10396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.792127][T10396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.809732][T10396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.820019][T10396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.831787][T10396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.848554][T10396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.859176][T10396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.874337][T10396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.884311][T10405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.896833][T10405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.906893][T10405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.917489][T10405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.927658][T10405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.938902][T10405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.949463][T10405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.960003][T10405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.969862][T10405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.980348][T10405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.992379][T10405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.000936][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.010697][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.026014][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.035067][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.049991][T10396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.061724][T10396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.072248][T10396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.082746][T10396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.092709][T10396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.103214][T10396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.113880][T10396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.124397][T10396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.136192][T10396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.150169][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.160310][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.172002][T10405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.185300][T10405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.195859][T10405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.206602][T10405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.216588][T10405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.227124][T10405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.237097][T10405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.247670][T10405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.257589][T10405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.272857][T10405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.286467][T10405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.314511][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.323677][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:17:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000002c40)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}]}, 0x30}}, 0x0) 09:17:52 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d00071bab0925003a00070007", 0x11) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:17:52 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x3, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "793206da478d0ba3b8f5ca34f33a9082d81e0500220967ad02ea14467e33b05ea1247aafde2b17277187bd8fc023bb972d19343108b000"}}, 0x80}}, 0x0) 09:17:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x58, 0x30, 0x103, 0x0, 0x0, {}, [{0x44, 0x1, [@m_bpf={0x40, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r1}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x4}}}]}]}, 0x58}}, 0x0) 09:17:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x80000001) 09:17:52 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x80000001) 09:17:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000002c40)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}]}, 0x30}}, 0x0) [ 250.817716][T10494] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.907592][ T27] audit: type=1804 audit(1584004672.691:38): pid=10501 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir669706166/syzkaller.MAqjF6/2/memory.events" dev="sda1" ino=16538 res=1 09:17:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000080bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010002000404000001000000b7050000000000006a0a80fe000000008500000053000000b70000000000000095000010000000004e6201363034fdb117168bd07ba08af339d1a1ee35fe2a3a255c33282044b124cf174a4cd88dbe02be953c0a9fa9a84452569957c1002ed7d4d8e17f791e4798c8eb484de03352c69b3edff5be26765ba5f8f2879021c2ea53ea79acd7fb38fdf79f2be9087a3e7b7c4ae7dd5e4dee8851d40c617b58c8108ddf12dddd4bfc2a4dd35383561cbe0458f1f5b6beba510b4229b0d4b504516c4c3e5d1aa044d8d00728141cd67bcd68f253288e655c6b34e02e90637ef2912ba7de13ff2357ef17f95a25780c3a0578442926ef4e912f01a201e694e3806e8c8fe8b69524cd19f7525d8d66bb766f7f3f918c86a702522368d9f81897133af94a5a4cfc794d8b9d7c33632152c502af302f0b2e0c252bb66762dbfa4177a5ee917bca4885819fb498d1ddb5f06272d88e0c8088f404f011289ebc5623ea21182632161e073af1d69a2e3bbe115be3b325ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222a08471b8aa1315e9324d308266c9151996427816b8513c5201048bbb61afbcbc4bff6d42a9a144e3"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x58, 0x30, 0x103, 0x0, 0x0, {}, [{0x44, 0x1, [@m_bpf={0x40, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r1}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x4}}}]}]}, 0x58}}, 0x0) [ 251.003383][ T27] audit: type=1804 audit(1584004672.701:39): pid=10499 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir097696524/syzkaller.iO784K/1/memory.events" dev="sda1" ino=16543 res=1 09:17:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000002c40)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}]}, 0x30}}, 0x0) 09:17:52 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x80000001) 09:17:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x80000001) 09:17:52 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x3, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "793206da478d0ba3b8f5ca34f33a9082d81e0500220967ad02ea14467e33b05ea1247aafde2b17277187bd8fc023bb972d19343108b000"}}, 0x80}}, 0x0) [ 251.133566][ T27] audit: type=1800 audit(1584004672.701:40): pid=10499 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16543 res=0 09:17:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x58, 0x30, 0x103, 0x0, 0x0, {}, [{0x44, 0x1, [@m_bpf={0x40, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r1}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x4}}}]}]}, 0x58}}, 0x0) 09:17:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x2, 0x2, 0x430}, 0x3c) 09:17:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x58, 0x30, 0x103, 0x0, 0x0, {}, [{0x44, 0x1, [@m_bpf={0x40, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r1}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x4}}}]}]}, 0x58}}, 0x0) 09:17:53 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x3, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "793206da478d0ba3b8f5ca34f33a9082d81e0500220967ad02ea14467e33b05ea1247aafde2b17277187bd8fc023bb972d19343108b000"}}, 0x80}}, 0x0) 09:17:53 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x80000001) 09:17:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{}, "28fd7581f599c573", "8a1dc3190800000000000000007700", "a67d7976", "e559b1ad830968a3"}, 0x3) 09:17:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x58, 0x30, 0x103, 0x0, 0x0, {}, [{0x44, 0x1, [@m_bpf={0x40, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r1}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x4}}}]}]}, 0x58}}, 0x0) 09:17:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x58, 0x30, 0x103, 0x0, 0x0, {}, [{0x44, 0x1, [@m_bpf={0x40, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r1}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x4}}}]}]}, 0x58}}, 0x0) 09:17:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a00000200000000000000000000002ece089f108d75f3908df7754c6b25b45aa408cd784730c10b3051e6cd9032f5324510f4de752aac0bdfb2c78bdc8d655efe9e1941ac2ee0c6470d93445b7346f3c6f6585b83873828cd7961ce3186c8f54c7a45fc1ae7008529dadd85745f425154bc924a674de09468f08582dfc720c7e7e0cf6f30a78d593419690aebe6face0fdaf514741256fc49739fabdf96c7dbcd24c284b9930978fd2c1e66c9ade066275e856c1f72aefa55243a56543698b648fd552edd4c4e8eb470f84b6827425d4182fff89cfac29356d469d0ece8c32930dd9aa62126788b4568f0fabcf305e5ffecadaeac3bb6000000000001000103e7e0de2a367873371c2b1bc5f3c5cfefdead773eb7068b29350789baa60d2983f6c00bbb59c840f94d32166494d935db5dc83b5a2979f9cd658c4ac1c241089ce7d96d52eb36edaec491b7"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000070200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff170000000000000000000000400050f21ed60000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400008a, 0x0) 09:17:53 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) accept4(r0, 0x0, &(0x7f0000000040), 0xc0000) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 09:17:53 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xcf, 0x0, &(0x7f0000000040)) 09:17:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x0, 0x190, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x0, 0x5}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 09:17:53 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x12, 0x0, 0x0, @multicast2}}}}}, 0x0) 09:17:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x58, 0x30, 0x103, 0x0, 0x0, {}, [{0x44, 0x1, [@m_bpf={0x40, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r1}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x4}}}]}]}, 0x58}}, 0x0) 09:17:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000070200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff170000000000000000000000400050f21ed60000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400008a, 0x0) 09:17:53 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 252.132794][T10559] IPVS: ftp: loaded support on port[0] = 21 09:17:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x16c, 0x17, 0x295, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in6=@loopback}, {{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote}, 0x0, @in6}]}]}, 0x16c}}, 0x0) 09:17:54 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x12, 0x0, 0x0, @multicast2}}}}}, 0x0) 09:17:54 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 09:17:54 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1500, 0x2, 0x0) 09:17:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x16c, 0x17, 0x295, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in6=@loopback}, {{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote}, 0x0, @in6}]}]}, 0x16c}}, 0x0) [ 253.085567][T10564] IPVS: ftp: loaded support on port[0] = 21 [ 253.533539][ T21] tipc: TX() has been purged, node left! 09:17:55 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) accept4(r0, 0x0, &(0x7f0000000040), 0xc0000) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 09:17:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x8}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000001000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="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"/423], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x1000, &(0x7f0000000100)="a4dbae5a340ce56385b874bfe370", &(0x7f0000002040)=""/4096}, 0x28) 09:17:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000070200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff170000000000000000000000400050f21ed60000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400008a, 0x0) 09:17:55 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x12, 0x0, 0x0, @multicast2}}}}}, 0x0) 09:17:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x16c, 0x17, 0x295, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in6=@loopback}, {{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote}, 0x0, @in6}]}]}, 0x16c}}, 0x0) 09:17:55 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x80000000010, 0x100000802, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a41cd000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000007c0)=""/201, 0xc9}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000740)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="010000bd0500000000"], 0x9) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x3c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20088001}, 0x4810) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x18, 0x33, 0x119, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x5}) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)={0x74, r6, 0x4, 0x70bd25, 0x0, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1f}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x80}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r0}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @local}}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x8497}]}, 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r7, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000009000)={0x14c, r8, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30}, @IPVS_CMD_ATTR_DAEMON={0x70}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_DEST={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffe9}, @IPVS_CMD_ATTR_DEST={0x48}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x14c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="bc00000056dcffe0471b058a818dfa60a43e7736929faa3ac6028423b2666c951c6814b186e6d498382019ad3ac338ff4763b4610e28698583249e0b36310c2788b480e9be328dfe1b856e8ab456f6", @ANYRES16, @ANYBLOB="00042bbd7000fddbdf250a000000080004000b04000008000600830500005c00030005000800010000000500080003000000080001000000000014000600ff02000000000000000000000000000108000100000000000800030004000000080001000300000014000600fe80000000000000000000000000000e0800040003000000240001000600020016000000060002007400000008000800f9ffffff060004004e2000000800050000feffff08000500ad000000"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r8, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 09:17:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x16c, 0x17, 0x295, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in6=@loopback}, {{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote}, 0x0, @in6}]}]}, 0x16c}}, 0x0) 09:17:55 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x12, 0x0, 0x0, @multicast2}}}}}, 0x0) 09:17:55 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) accept4(r0, 0x0, &(0x7f0000000040), 0xc0000) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) [ 253.756301][T10623] IPVS: ftp: loaded support on port[0] = 21 09:17:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a00000200000000000000000000002ece089f108d75f3908df7754c6b25b45aa408cd784730c10b3051e6cd9032f5324510f4de752aac0bdfb2c78bdc8d655efe9e1941ac2ee0c6470d93445b7346f3c6f6585b83873828cd7961ce3186c8f54c7a45fc1ae7008529dadd85745f425154bc924a674de09468f08582dfc720c7e7e0cf6f30a78d593419690aebe6face0fdaf514741256fc49739fabdf96c7dbcd24c284b9930978fd2c1e66c9ade066275e856c1f72aefa55243a56543698b648fd552edd4c4e8eb470f84b6827425d4182fff89cfac29356d469d0ece8c32930dd9aa62126788b4568f0fabcf305e5ffecadaeac3bb6000000000001000103e7e0de2a367873371c2b1bc5f3c5cfefdead773eb7068b29350789baa60d2983f6c00bbb59c840f94d32166494d935db5dc83b5a2979f9cd658c4ac1c241089ce7d96d52eb36edaec491b7"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000070200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff170000000000000000000000400050f21ed60000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400008a, 0x0) 09:17:55 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr=0xfffffffc, @remote}, @timestamp}}}}, 0x0) [ 253.960299][T10636] IPVS: ftp: loaded support on port[0] = 21 09:17:55 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) r3 = socket(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f0000000040)={0xc000201c}) [ 254.489472][ T27] kauditd_printk_skb: 16 callbacks suppressed [ 254.489496][ T27] audit: type=1804 audit(1584004676.271:57): pid=10626 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir669706166/syzkaller.MAqjF6/8/memory.events" dev="sda1" ino=16575 res=1 [ 254.563519][ T27] audit: type=1804 audit(1584004676.311:58): pid=10631 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir669706166/syzkaller.MAqjF6/8/memory.events" dev="sda1" ino=16575 res=1 [ 254.624713][ T27] audit: type=1804 audit(1584004676.341:59): pid=10620 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir669706166/syzkaller.MAqjF6/8/memory.events" dev="sda1" ino=16575 res=1 09:17:56 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) accept4(r0, 0x0, &(0x7f0000000040), 0xc0000) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 09:17:56 executing program 5: syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x80800) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40018}, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000000040), 0xffffffffffffff4f) connect$inet6(r0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0xc8, 0xc8, 0xc8, 0x0, 0x0, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[], 0x0, 0x0, 0x5}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@local, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@local}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, 0x0, &(0x7f0000000680)) shutdown(r1, 0x1) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:17:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000195000/0x2000)=nil, 0x2000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 09:17:56 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000006235673d8d36fa1e0001000000000000000000d12bc7070000001400000000000a"], 0x1}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 09:17:56 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x80000000010, 0x100000802, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a41cd000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000007c0)=""/201, 0xc9}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000740)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="010000bd0500000000"], 0x9) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x3c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20088001}, 0x4810) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x18, 0x33, 0x119, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x5}) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)={0x74, r6, 0x4, 0x70bd25, 0x0, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1f}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x80}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r0}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @local}}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x8497}]}, 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r7, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000009000)={0x14c, r8, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30}, @IPVS_CMD_ATTR_DAEMON={0x70}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_DEST={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffe9}, @IPVS_CMD_ATTR_DEST={0x48}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x14c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="bc00000056dcffe0471b058a818dfa60a43e7736929faa3ac6028423b2666c951c6814b186e6d498382019ad3ac338ff4763b4610e28698583249e0b36310c2788b480e9be328dfe1b856e8ab456f6", @ANYRES16, @ANYBLOB="00042bbd7000fddbdf250a000000080004000b04000008000600830500005c00030005000800010000000500080003000000080001000000000014000600ff02000000000000000000000000000108000100000000000800030004000000080001000300000014000600fe80000000000000000000000000000e0800040003000000240001000600020016000000060002007400000008000800f9ffffff060004004e2000000800050000feffff08000500ad000000"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r8, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 09:17:56 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) accept4(r0, 0x0, &(0x7f0000000040), 0xc0000) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) [ 255.247358][ T27] audit: type=1804 audit(1584004677.031:60): pid=10678 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir669706166/syzkaller.MAqjF6/9/memory.events" dev="sda1" ino=16582 res=1 [ 255.276232][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 255.288010][T10685] IPVS: ftp: loaded support on port[0] = 21 [ 255.353651][ T27] audit: type=1800 audit(1584004677.061:61): pid=10678 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16582 res=0 [ 255.376480][T10679] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 09:17:57 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x80000000010, 0x100000802, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a41cd000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000007c0)=""/201, 0xc9}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000740)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="010000bd0500000000"], 0x9) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x3c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20088001}, 0x4810) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x18, 0x33, 0x119, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x5}) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)={0x74, r6, 0x4, 0x70bd25, 0x0, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1f}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x80}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r0}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @local}}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x8497}]}, 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r7, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000009000)={0x14c, r8, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30}, @IPVS_CMD_ATTR_DAEMON={0x70}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_DEST={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffe9}, @IPVS_CMD_ATTR_DEST={0x48}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x14c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="bc00000056dcffe0471b058a818dfa60a43e7736929faa3ac6028423b2666c951c6814b186e6d498382019ad3ac338ff4763b4610e28698583249e0b36310c2788b480e9be328dfe1b856e8ab456f6", @ANYRES16, @ANYBLOB="00042bbd7000fddbdf250a000000080004000b04000008000600830500005c00030005000800010000000500080003000000080001000000000014000600ff02000000000000000000000000000108000100000000000800030004000000080001000300000014000600fe80000000000000000000000000000e0800040003000000240001000600020016000000060002007400000008000800f9ffffff060004004e2000000800050000feffff08000500ad000000"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r8, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 255.455705][T10686] IPVS: ftp: loaded support on port[0] = 21 09:17:57 executing program 1: r0 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmmsg(r0, &(0x7f00000092c0), 0x400003b, 0xbb8) [ 255.586521][ T27] audit: type=1804 audit(1584004677.101:62): pid=10678 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir669706166/syzkaller.MAqjF6/9/memory.events" dev="sda1" ino=16582 res=1 [ 255.710335][ T27] audit: type=1804 audit(1584004677.401:63): pid=10697 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir718324400/syzkaller.TWWB1k/19/memory.events" dev="sda1" ino=16579 res=1 09:17:57 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x80000000010, 0x100000802, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a41cd000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000007c0)=""/201, 0xc9}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000740)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="010000bd0500000000"], 0x9) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x3c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20088001}, 0x4810) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x18, 0x33, 0x119, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x5}) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)={0x74, r6, 0x4, 0x70bd25, 0x0, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1f}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x80}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r0}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @local}}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x8497}]}, 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r7, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000009000)={0x14c, r8, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30}, @IPVS_CMD_ATTR_DAEMON={0x70}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_DEST={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffe9}, @IPVS_CMD_ATTR_DEST={0x48}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x14c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="bc00000056dcffe0471b058a818dfa60a43e7736929faa3ac6028423b2666c951c6814b186e6d498382019ad3ac338ff4763b4610e28698583249e0b36310c2788b480e9be328dfe1b856e8ab456f6", @ANYRES16, @ANYBLOB="00042bbd7000fddbdf250a000000080004000b04000008000600830500005c00030005000800010000000500080003000000080001000000000014000600ff02000000000000000000000000000108000100000000000800030004000000080001000300000014000600fe80000000000000000000000000000e0800040003000000240001000600020016000000060002007400000008000800f9ffffff060004004e2000000800050000feffff08000500ad000000"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r8, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 255.848050][ T27] audit: type=1800 audit(1584004677.401:64): pid=10697 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16579 res=0 [ 255.998595][ T27] audit: type=1804 audit(1584004677.411:65): pid=10690 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir669706166/syzkaller.MAqjF6/9/memory.events" dev="sda1" ino=16582 res=1 09:17:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x43}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 256.117441][ T27] audit: type=1804 audit(1584004677.421:66): pid=10697 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir718324400/syzkaller.TWWB1k/19/memory.events" dev="sda1" ino=16579 res=1 09:17:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x43}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:17:58 executing program 5: syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x80800) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40018}, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000000040), 0xffffffffffffff4f) connect$inet6(r0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0xc8, 0xc8, 0xc8, 0x0, 0x0, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[], 0x0, 0x0, 0x5}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@local, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@local}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, 0x0, &(0x7f0000000680)) shutdown(r1, 0x1) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 256.557317][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:17:58 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) accept4(r0, 0x0, &(0x7f0000000040), 0xc0000) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 09:17:58 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x80000000010, 0x100000802, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a41cd000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000007c0)=""/201, 0xc9}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000740)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="010000bd0500000000"], 0x9) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x3c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20088001}, 0x4810) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x18, 0x33, 0x119, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x5}) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)={0x74, r6, 0x4, 0x70bd25, 0x0, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1f}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x80}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r0}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @local}}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x8497}]}, 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r7, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000009000)={0x14c, r8, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30}, @IPVS_CMD_ATTR_DAEMON={0x70}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_DEST={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffe9}, @IPVS_CMD_ATTR_DEST={0x48}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x14c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="bc00000056dcffe0471b058a818dfa60a43e7736929faa3ac6028423b2666c951c6814b186e6d498382019ad3ac338ff4763b4610e28698583249e0b36310c2788b480e9be328dfe1b856e8ab456f6", @ANYRES16, @ANYBLOB="00042bbd7000fddbdf250a000000080004000b04000008000600830500005c00030005000800010000000500080003000000080001000000000014000600ff02000000000000000000000000000108000100000000000800030004000000080001000300000014000600fe80000000000000000000000000000e0800040003000000240001000600020016000000060002007400000008000800f9ffffff060004004e2000000800050000feffff08000500ad000000"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r8, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 09:17:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x43}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:17:58 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x80000000010, 0x100000802, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a41cd000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000007c0)=""/201, 0xc9}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000740)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="010000bd0500000000"], 0x9) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x3c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20088001}, 0x4810) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x18, 0x33, 0x119, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x5}) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)={0x74, r6, 0x4, 0x70bd25, 0x0, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1f}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x80}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r0}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @local}}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x8497}]}, 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r7, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000009000)={0x14c, r8, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30}, @IPVS_CMD_ATTR_DAEMON={0x70}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_DEST={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffe9}, @IPVS_CMD_ATTR_DEST={0x48}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x14c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="bc00000056dcffe0471b058a818dfa60a43e7736929faa3ac6028423b2666c951c6814b186e6d498382019ad3ac338ff4763b4610e28698583249e0b36310c2788b480e9be328dfe1b856e8ab456f6", @ANYRES16, @ANYBLOB="00042bbd7000fddbdf250a000000080004000b04000008000600830500005c00030005000800010000000500080003000000080001000000000014000600ff02000000000000000000000000000108000100000000000800030004000000080001000300000014000600fe80000000000000000000000000000e0800040003000000240001000600020016000000060002007400000008000800f9ffffff060004004e2000000800050000feffff08000500ad000000"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r8, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 09:17:58 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) accept4(r0, 0x0, &(0x7f0000000040), 0xc0000) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 09:17:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x43}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 257.315468][T10759] IPVS: ftp: loaded support on port[0] = 21 [ 257.497043][T10762] IPVS: ftp: loaded support on port[0] = 21 09:17:59 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x80800) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40018}, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000000040), 0xffffffffffffff4f) connect$inet6(r0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0xc8, 0xc8, 0xc8, 0x0, 0x0, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[], 0x0, 0x0, 0x5}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@local, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@local}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, 0x0, &(0x7f0000000680)) shutdown(r1, 0x1) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 257.766570][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 257.829004][T10780] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 09:17:59 executing program 5: syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x80800) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40018}, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000000040), 0xffffffffffffff4f) connect$inet6(r0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0xc8, 0xc8, 0xc8, 0x0, 0x0, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[], 0x0, 0x0, 0x5}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@local, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@local}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, 0x0, &(0x7f0000000680)) shutdown(r1, 0x1) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 258.099004][T10770] syz-executor.0 (10770) used greatest stack depth: 23184 bytes left 09:18:00 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x80000000010, 0x100000802, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a41cd000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000007c0)=""/201, 0xc9}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000740)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="010000bd0500000000"], 0x9) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x3c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20088001}, 0x4810) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x18, 0x33, 0x119, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x5}) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)={0x74, r6, 0x4, 0x70bd25, 0x0, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1f}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x80}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r0}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @local}}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x8497}]}, 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r7, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000009000)={0x14c, r8, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30}, @IPVS_CMD_ATTR_DAEMON={0x70}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_DEST={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffe9}, @IPVS_CMD_ATTR_DEST={0x48}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x14c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="bc00000056dcffe0471b058a818dfa60a43e7736929faa3ac6028423b2666c951c6814b186e6d498382019ad3ac338ff4763b4610e28698583249e0b36310c2788b480e9be328dfe1b856e8ab456f6", @ANYRES16, @ANYBLOB="00042bbd7000fddbdf250a000000080004000b04000008000600830500005c00030005000800010000000500080003000000080001000000000014000600ff02000000000000000000000000000108000100000000000800030004000000080001000300000014000600fe80000000000000000000000000000e0800040003000000240001000600020016000000060002007400000008000800f9ffffff060004004e2000000800050000feffff08000500ad000000"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r8, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 258.215679][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:18:00 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x80800) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40018}, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000000040), 0xffffffffffffff4f) connect$inet6(r0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0xc8, 0xc8, 0xc8, 0x0, 0x0, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[], 0x0, 0x0, 0x5}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@local, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@local}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, 0x0, &(0x7f0000000680)) shutdown(r1, 0x1) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 258.553502][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 258.614562][T10800] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 09:18:00 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x80800) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40018}, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000000040), 0xffffffffffffff4f) connect$inet6(r0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0xc8, 0xc8, 0xc8, 0x0, 0x0, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[], 0x0, 0x0, 0x5}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@local, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@local}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, 0x0, &(0x7f0000000680)) shutdown(r1, 0x1) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:18:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000240)={0x28, r2, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003300)=[{{&(0x7f00000008c0)=@x25, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/118, 0x76}, {&(0x7f0000000700)=""/57, 0x39}, {&(0x7f00000009c0)=""/165, 0xa5}], 0x3}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=""/127, 0x7f}, 0x5}, {{0x0, 0x0, &(0x7f0000002000)=[{0x0}, {&(0x7f0000000d80)=""/167, 0xa7}, {0x0}], 0x3}, 0x2}, {{0x0, 0x0, 0x0}}], 0x4, 0x2, 0x0) [ 259.242326][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:18:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0xe, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 09:18:01 executing program 5: syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x80800) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40018}, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000000040), 0xffffffffffffff4f) connect$inet6(r0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0xc8, 0xc8, 0xc8, 0x0, 0x0, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[], 0x0, 0x0, 0x5}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@local, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@local}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, 0x0, &(0x7f0000000680)) shutdown(r1, 0x1) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:18:01 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x80800) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40018}, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000000040), 0xffffffffffffff4f) connect$inet6(r0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0xc8, 0xc8, 0xc8, 0x0, 0x0, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[], 0x0, 0x0, 0x5}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@local, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@local}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, 0x0, &(0x7f0000000680)) shutdown(r1, 0x1) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:18:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 09:18:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0xe, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 09:18:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x13, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 259.928412][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 259.948426][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:18:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0xe, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 09:18:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x7, 0x1, 0x2c}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) [ 260.215468][T10859] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744073709551615) [ 260.283185][T10859] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 09:18:02 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x80800) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40018}, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000000040), 0xffffffffffffff4f) connect$inet6(r0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0xc8, 0xc8, 0xc8, 0x0, 0x0, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[], 0x0, 0x0, 0x5}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@local, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@local}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, 0x0, &(0x7f0000000680)) shutdown(r1, 0x1) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:18:02 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xfdef) 09:18:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0xe, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 09:18:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000540)=@gcm_128={{0x303}, "9bfc92acb40a36d1", "a1be2527ed7ab6000800", "6a53c2c5", "6671ce23da22adc3"}, 0x28) r2 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r2, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0xa}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x1}, 0x60) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='team_slave_0\x00', 0x10) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 260.778192][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 260.834158][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:18:02 executing program 0: clock_gettime(0xcf33f6eda9f56a5d, 0x0) 09:18:02 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e62fb1c2062a6d0000000000b59c051e1016e5dd2029880b911c8ec57ef35bdfdfd87d877588cd6389c0e7f4165624bd755c67ec3fcc3bd4ff953b4df3d788cd1c4be8bcbec841c18a39a410200e01fa0aba9975c42fac78ac8029a1db6f7509003fe3e27fc6adf0b1fdba0ce77b34320173fa7960d8f095ec63597af02a910c161d1ba8290fc1948bcb6d02a5d7e9d5b5b2940815891126254b9b6118c7c3941f8513f4372ae6b31a0068b4bf27161eb38a244abe9bd7ec683b98abbaea6aa38bb892c7bf7e398de3d39811cd1df016b50dc10ab3b5093d461eb754206c5051ae7802273b593abb5535c15a64c58817"], 0xfdef) [ 261.193836][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:18:03 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x80800) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40018}, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000000040), 0xffffffffffffff4f) connect$inet6(r0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0xc8, 0xc8, 0xc8, 0x0, 0x0, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[], 0x0, 0x0, 0x5}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@local, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@local}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, 0x0, &(0x7f0000000680)) shutdown(r1, 0x1) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:18:03 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000f2cff4)={0x53481b91e1a95fbd}) 09:18:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000000206010000230000000000000040000005000400000000000d000300686173683a6e7f74000000000900020073797a300000000705000500020000000500010007"], 0x1}}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) 09:18:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000540)=@gcm_128={{0x303}, "9bfc92acb40a36d1", "a1be2527ed7ab6000800", "6a53c2c5", "6671ce23da22adc3"}, 0x28) r2 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r2, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0xa}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x1}, 0x60) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='team_slave_0\x00', 0x10) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 09:18:03 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = socket(0xa, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x1, r2}]}}}}]}, 0x48}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:18:03 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xfdef) [ 261.493400][ T27] kauditd_printk_skb: 17 callbacks suppressed [ 261.493415][ T27] audit: type=1804 audit(1584004683.271:84): pid=10905 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir153995294/syzkaller.KToXn8/12/cgroup.controllers" dev="sda1" ino=16603 res=1 [ 261.577159][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 261.641360][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:18:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000540)=@gcm_128={{0x303}, "9bfc92acb40a36d1", "a1be2527ed7ab6000800", "6a53c2c5", "6671ce23da22adc3"}, 0x28) r2 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r2, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0xa}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x1}, 0x60) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='team_slave_0\x00', 0x10) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 09:18:03 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xfdef) 09:18:03 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x48}, [@ldst={0x4, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x5ab7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 09:18:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) ppoll(&(0x7f00000013c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 09:18:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x9, &(0x7f00000013c0), 0x4) [ 262.146553][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:18:04 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a00010401000000000010000af000ff0800040100ffffff07001c00000000021787140f9707464c20d7f851c7e029dd61edd987639d1463d576d22285e2daf9a6a9a2c65a96495f25166942a99f7149138a3a01a80bc6d6b3a68012d24ba88341c89d0e2ddc258a6f1db7f68264dd9034464251db91c97e80bcb7605d956854695156c963696e4960cec2dcae28740e0c40e32cd500a41191e587d710b727"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x34e93bd6e724093, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") [ 262.352244][T10945] netlink: 'syz-executor.5': attribute type 28 has an invalid length. 09:18:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000540)=@gcm_128={{0x303}, "9bfc92acb40a36d1", "a1be2527ed7ab6000800", "6a53c2c5", "6671ce23da22adc3"}, 0x28) r2 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r2, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0xa}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x1}, 0x60) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='team_slave_0\x00', 0x10) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 09:18:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @local}, {0x0, @local}, 0x0, {0x2, 0x0, @local}}) 09:18:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x9, &(0x7f00000013c0), 0x4) 09:18:04 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8698071") r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@routing, 0x8) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@routing, 0x8) 09:18:04 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") [ 262.746363][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 262.783420][ T21] tipc: TX() has been purged, node left! 09:18:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x9, &(0x7f00000013c0), 0x4) 09:18:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000040000006a0a00fe00000000850000000a000000b70000000000000095000000000000009cc6b3fcd62c7d1c6238975d43a4505f80fc889f3c530cf08e467b592f868ee3b0a434df0a0e8c1bf176db2a6b2feb4b77d3d5707bfd2d84aaa3b1d4e984c46ea7e2b347a36f5662403e1b2be4cc7c2683908a0d411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46c7953ab1abda45cbe8f9de9ca3c00cb9cf8a021557de2842610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5887437a172ebc02a740675298b79dc194e533583412dff678fc21f28bdd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f972cc93c1c13caec04a367c24a9fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3b404984dfa2c6e94bd0339454c13ad3c328a182c15dc760a3131871b63ad084fb914bdec27f32c16a9470d24bb05fff11f05971f2edd6de2135789faaad4cf6f48b697224a2b9006583273954137eac60491cbd6ee8fddd14f64ed68a4dafa98f70e88a8b8c4e971b55a8981ecc52c65e5040d2deaaba88d694e28ba432e88b3bc4d4ebd7cbadb5f541b4a4dfb76968043db9a4c4659db644fff9b678a7600336d07f5ff280277b32464ace919989bc691f4d081fce892326962b16add336e2d1de4272e3fbeb169364ae64201ce5a6b0b37d444804164b90a1406d2aa6e387117162b31c564623abccb79510bef47cc0d830f42941ca9914368e7d7616cd693b0f3ca1493fc9e6ff69d25bb5127d8d332ccdcc694113e72477267782c56468833da4b60289e3f9d16645845804e37349fc64224e8a3507646abed5dac7dbc00ba3c93254c5e9bfc8d823"], &(0x7f0000000340)='GPL\x00'}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x10, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 09:18:04 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8698071") r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@routing, 0x8) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@routing, 0x8) [ 262.913457][ T21] tipc: TX() has been purged, node left! 09:18:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x9, &(0x7f00000013c0), 0x4) [ 263.043580][ T21] tipc: TX() has been purged, node left! [ 263.052249][ T21] tipc: TX() has been purged, node left! [ 263.091401][ T21] tipc: TX() has been purged, node left! [ 263.118516][ T21] tipc: TX() has been purged, node left! [ 263.152992][ T21] tipc: TX() has been purged, node left! 09:18:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0xffefffff, 0xc, 0x2011, r0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 09:18:05 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff00) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 09:18:05 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x3a) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x770000, 0x4) 09:18:05 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") 09:18:05 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8698071") r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@routing, 0x8) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@routing, 0x8) 09:18:05 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x10, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 09:18:05 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8698071") r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@routing, 0x8) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@routing, 0x8) 09:18:05 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000040000006a0a00fe00000000850000000a000000b70000000000000095000000000000009cc6b3fcd62c7d1c6238975d43a4505f80fc889f3c530cf08e467b592f868ee3b0a434df0a0e8c1bf176db2a6b2feb4b77d3d5707bfd2d84aaa3b1d4e984c46ea7e2b347a36f5662403e1b2be4cc7c2683908a0d411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46c7953ab1abda45cbe8f9de9ca3c00cb9cf8a021557de2842610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5887437a172ebc02a740675298b79dc194e533583412dff678fc21f28bdd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f972cc93c1c13caec04a367c24a9fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3b404984dfa2c6e94bd0339454c13ad3c328a182c15dc760a3131871b63ad084fb914bdec27f32c16a9470d24bb05fff11f05971f2edd6de2135789faaad4cf6f48b697224a2b9006583273954137eac60491cbd6ee8fddd14f64ed68a4dafa98f70e88a8b8c4e971b55a8981ecc52c65e5040d2deaaba88d694e28ba432e88b3bc4d4ebd7cbadb5f541b4a4dfb76968043db9a4c4659db644fff9b678a7600336d07f5ff280277b32464ace919989bc691f4d081fce892326962b16add336e2d1de4272e3fbeb169364ae64201ce5a6b0b37d444804164b90a1406d2aa6e387117162b31c564623abccb79510bef47cc0d830f42941ca9914368e7d7616cd693b0f3ca1493fc9e6ff69d25bb5127d8d332ccdcc694113e72477267782c56468833da4b60289e3f9d16645845804e37349fc64224e8a3507646abed5dac7dbc00ba3c93254c5e9bfc8d823"], &(0x7f0000000340)='GPL\x00'}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x10, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 09:18:05 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") 09:18:05 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="1700000069000102bfa9d345e7eb8d99c1ffffffffffff", 0x17}], 0x1}, 0x0) 09:18:05 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff59, &(0x7f0000000100)=[{&(0x7f0000000040)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009", 0x46}], 0x1}, 0xfffffffffffffffe) write(0xffffffffffffffff, &(0x7f0000000040)="240000001a001f001007f4f9002304000a080005000000000001000208", 0x1d) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x4924924924926e4, 0x0) 09:18:05 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0xffff, 0x8, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 09:18:05 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x10, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 09:18:06 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff00) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 09:18:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a000800ac14142603000e1208001e00040000000300040008000300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 09:18:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000080)) 09:18:06 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000a00000a1f0000081410080008001e0012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 09:18:06 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") 09:18:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5, 0x1, 0x22}]}}}]}, 0x44}}, 0x0) [ 264.597033][T11043] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 09:18:06 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff00) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 09:18:06 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e558c5986f000000000000515781ae36a4d148f269399022f5ce7ec3b6d9bfb45e2584f446722053f1502598808b355f7b815bdb22ba86dddc0187f894de7e81145dd688759944bd09b0f55e7ca54b07bd9189de8defcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605fa26c0e48a80a6bd544fa300d066a4d162d7ef85002024faf0831fffbb5f1a12a6f5f158a752eaf25a859b40a573811477ceae30304783fd7f2eec79c49b69a61287a591371f3f60b34470692217a8930a11f0e0c796c587da235e7ed34ce844827033a3bac99ab9498f944fec73001fd8be2b4b36b0b3c9672af727831275017a6d5aff50c0967c22ebf548906138e7dae98da3b8a39bf8800000000000000000000002a025f9c75c0d37e26e97c7bd43800000000339b567e58689a4da64cf31b4ea5066103ba670c2772b548c8f138af7029f1226901c86f510b46e3a027d6135f99b585d0aa73b7e029da591cd8e7448f107336ed8a46a35936d5a24a92a4e2be4b78ca3d304e40f3931319f8b3e3f6feebfdcefa894f5b2537fa423400000000"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff00) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 09:18:06 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff00) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 09:18:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x324}, 0x9c) 09:18:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x0, 0x0, 0xa01}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 09:18:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x0, 0x0, 0xa01}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 09:18:07 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff00) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 09:18:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x0, 0x0, 0xa01}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 09:18:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x324}, 0x9c) 09:18:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x0, 0x0, 0xa01}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 09:18:07 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff00) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 09:18:07 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff00) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 09:18:07 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff00) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 09:18:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x324}, 0x9c) 09:18:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x324}, 0x9c) 09:18:08 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff00) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 09:18:08 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff00) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 09:18:08 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e558c5986f000000000000515781ae36a4d148f269399022f5ce7ec3b6d9bfb45e2584f446722053f1502598808b355f7b815bdb22ba86dddc0187f894de7e81145dd688759944bd09b0f55e7ca54b07bd9189de8defcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605fa26c0e48a80a6bd544fa300d066a4d162d7ef85002024faf0831fffbb5f1a12a6f5f158a752eaf25a859b40a573811477ceae30304783fd7f2eec79c49b69a61287a591371f3f60b34470692217a8930a11f0e0c796c587da235e7ed34ce844827033a3bac99ab9498f944fec73001fd8be2b4b36b0b3c9672af727831275017a6d5aff50c0967c22ebf548906138e7dae98da3b8a39bf8800000000000000000000002a025f9c75c0d37e26e97c7bd43800000000339b567e58689a4da64cf31b4ea5066103ba670c2772b548c8f138af7029f1226901c86f510b46e3a027d6135f99b585d0aa73b7e029da591cd8e7448f107336ed8a46a35936d5a24a92a4e2be4b78ca3d304e40f3931319f8b3e3f6feebfdcefa894f5b2537fa423400000000"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff00) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 09:18:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x324}, 0x9c) 09:18:09 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e558c5986f000000000000515781ae36a4d148f269399022f5ce7ec3b6d9bfb45e2584f446722053f1502598808b355f7b815bdb22ba86dddc0187f894de7e81145dd688759944bd09b0f55e7ca54b07bd9189de8defcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605fa26c0e48a80a6bd544fa300d066a4d162d7ef85002024faf0831fffbb5f1a12a6f5f158a752eaf25a859b40a573811477ceae30304783fd7f2eec79c49b69a61287a591371f3f60b34470692217a8930a11f0e0c796c587da235e7ed34ce844827033a3bac99ab9498f944fec73001fd8be2b4b36b0b3c9672af727831275017a6d5aff50c0967c22ebf548906138e7dae98da3b8a39bf8800000000000000000000002a025f9c75c0d37e26e97c7bd43800000000339b567e58689a4da64cf31b4ea5066103ba670c2772b548c8f138af7029f1226901c86f510b46e3a027d6135f99b585d0aa73b7e029da591cd8e7448f107336ed8a46a35936d5a24a92a4e2be4b78ca3d304e40f3931319f8b3e3f6feebfdcefa894f5b2537fa423400000000"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff00) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 09:18:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x324}, 0x9c) 09:18:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2fa8330000008100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003640)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x25, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x2}]}}]}, 0x3c}}, 0x0) 09:18:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x32, 0x0, @remote, @local, {[@timestamp_prespec={0x44, 0x4}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 09:18:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x324}, 0x9c) [ 267.995713][T11163] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 268.028827][T11165] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:18:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x4b, 0x1, 0x4b, 0xffffffff, 0x9}, 0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x6, 0x30, 0x7fffffff, 0xa949}, &(0x7f00000000c0)=0x18) r1 = socket(0x10, 0x80002, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000140), 0x4) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$sock_buf(r4, 0x1, 0x37, &(0x7f0000000680)=""/4096, &(0x7f00000005c0)=0x1000) r5 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x26, 0x8000f, 0x5) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x18, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x108, r6, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x74}, @TIPC_NLA_NET={0x38}, @TIPC_NLA_MEDIA={0x48}]}, 0x108}, 0x1, 0x0, 0x0, 0x4004840}, 0x1) r7 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r7, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x1c}}, 0x0) accept4(r3, 0x0, &(0x7f0000000180), 0x800) accept4(r2, &(0x7f0000000480)=@alg, &(0x7f0000000500)=0x80, 0x46f49c58db001a6d) shutdown(r0, 0x1) 09:18:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r1, @ANYBLOB="990100a18a83185f73b55ecd2e4571f52c076bed4993d34fdd2c80262f5d1ccaf015242226047e39e85ed7088f1892f7aa88c80ea57f7e24016763dc2bdefb5c87ca4d388c18e57806b45f46dd5780"], 0x40}}, 0x0) pread64(r1, 0x0, 0x0, 0x0) 09:18:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020092ab29e6bc90313f5c1466094a70b4fd2a0e0ffabd5f884b82157905000000aab6691329692afb3fdcc3e7378871f430fe0e63a139f8432b7c88d952fec2b4b0543063914575e89dce08917ef4c83982304f91f231dc1ecf62c4bf0541ff2b5060b6a4d69b9403c96402fd8632e43e946636599dedd725bcd83c8971198e43e29e4b1c15388e01dee5bf7c4e128ff5b5c146c15db0684e76186c1d4209d8b4158f7b359d8efa69231277e09c47884e9fb0b010687409fc6fa73c91c9504b4460a91a865e0897f10dc1c1e0edc0d560f18478d67cc5cf8dbb0ee5003f6cc7185e99bc93bcb9eb76abba12076a8d076c853092edf73f4224c4e770006630b3a7e42c7e4c90ce6a20fac946584d406aa1cc75103f746d1f026456e44c9a39c62eecdb8ba62ca275e24c5c9095cbc8a6701a2447f9f6e6e4a372717366f176f0e4df46e9e28ede8a00e2a8b3dc"], 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) 09:18:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xb0}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 09:18:10 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x8, &(0x7f00000000c0)=""/4086, &(0x7f0000001140)=0xff6) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) [ 268.398843][T11182] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:18:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="080db5055e0bcfe847a071") unshare(0x40400) r1 = socket$inet(0x2b, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:18:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfec0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x30}, 0x1, 0xf0}, 0x0) 09:18:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 09:18:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}}, 0x0) [ 268.753664][T11198] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 268.789740][T11198] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:18:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x8880) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000100)={0x0, r4/1000+10000}, 0x10) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) accept4(r3, 0x0, 0x0, 0x0) shutdown(r3, 0x1) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x10}, 0x4000000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, 0x0, 0x0) getpeername$inet6(r1, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x60000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) 09:18:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000001440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4, 0x1, {0xa, 0x0, 0x5, @mcast1}}}, 0x3a) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000003c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x20, 0x3}, 0x1c) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f00000000c0)=0x2, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1000}}]}, 0x34}}, 0x0) connect$packet(r4, &(0x7f0000000040)={0x11, 0xf8, r7, 0x1, 0x20, 0x6, @dev={[], 0x16}}, 0x14) 09:18:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x4b, 0x1, 0x4b, 0xffffffff, 0x9}, 0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x6, 0x30, 0x7fffffff, 0xa949}, &(0x7f00000000c0)=0x18) r1 = socket(0x10, 0x80002, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000140), 0x4) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$sock_buf(r4, 0x1, 0x37, &(0x7f0000000680)=""/4096, &(0x7f00000005c0)=0x1000) r5 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x26, 0x8000f, 0x5) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x18, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x108, r6, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x74}, @TIPC_NLA_NET={0x38}, @TIPC_NLA_MEDIA={0x48}]}, 0x108}, 0x1, 0x0, 0x0, 0x4004840}, 0x1) r7 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r7, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x1c}}, 0x0) accept4(r3, 0x0, &(0x7f0000000180), 0x800) accept4(r2, &(0x7f0000000480)=@alg, &(0x7f0000000500)=0x80, 0x46f49c58db001a6d) shutdown(r0, 0x1) 09:18:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}}, 0x0) [ 269.137409][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:18:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r1, @ANYBLOB="990100a18a83185f73b55ecd2e4571f52c076bed4993d34fdd2c80262f5d1ccaf015242226047e39e85ed7088f1892f7aa88c80ea57f7e24016763dc2bdefb5c87ca4d388c18e57806b45f46dd5780"], 0x40}}, 0x0) pread64(r1, 0x0, 0x0, 0x0) 09:18:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 09:18:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}}, 0x0) 09:18:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}}, 0x0) 09:18:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}}, 0x0) 09:18:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r1, @ANYBLOB="990100a18a83185f73b55ecd2e4571f52c076bed4993d34fdd2c80262f5d1ccaf015242226047e39e85ed7088f1892f7aa88c80ea57f7e24016763dc2bdefb5c87ca4d388c18e57806b45f46dd5780"], 0x40}}, 0x0) pread64(r1, 0x0, 0x0, 0x0) 09:18:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x4b, 0x1, 0x4b, 0xffffffff, 0x9}, 0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x6, 0x30, 0x7fffffff, 0xa949}, &(0x7f00000000c0)=0x18) r1 = socket(0x10, 0x80002, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000140), 0x4) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$sock_buf(r4, 0x1, 0x37, &(0x7f0000000680)=""/4096, &(0x7f00000005c0)=0x1000) r5 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x26, 0x8000f, 0x5) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x18, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x108, r6, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x74}, @TIPC_NLA_NET={0x38}, @TIPC_NLA_MEDIA={0x48}]}, 0x108}, 0x1, 0x0, 0x0, 0x4004840}, 0x1) r7 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r7, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x1c}}, 0x0) accept4(r3, 0x0, &(0x7f0000000180), 0x800) accept4(r2, &(0x7f0000000480)=@alg, &(0x7f0000000500)=0x80, 0x46f49c58db001a6d) shutdown(r0, 0x1) 09:18:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}}, 0x0) 09:18:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x4b, 0x1, 0x4b, 0xffffffff, 0x9}, 0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x6, 0x30, 0x7fffffff, 0xa949}, &(0x7f00000000c0)=0x18) r1 = socket(0x10, 0x80002, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000140), 0x4) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$sock_buf(r4, 0x1, 0x37, &(0x7f0000000680)=""/4096, &(0x7f00000005c0)=0x1000) r5 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x26, 0x8000f, 0x5) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x18, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x108, r6, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x74}, @TIPC_NLA_NET={0x38}, @TIPC_NLA_MEDIA={0x48}]}, 0x108}, 0x1, 0x0, 0x0, 0x4004840}, 0x1) r7 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r7, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x1c}}, 0x0) accept4(r3, 0x0, &(0x7f0000000180), 0x800) accept4(r2, &(0x7f0000000480)=@alg, &(0x7f0000000500)=0x80, 0x46f49c58db001a6d) shutdown(r0, 0x1) 09:18:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000001440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4, 0x1, {0xa, 0x0, 0x5, @mcast1}}}, 0x3a) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000003c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x20, 0x3}, 0x1c) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f00000000c0)=0x2, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1000}}]}, 0x34}}, 0x0) connect$packet(r4, &(0x7f0000000040)={0x11, 0xf8, r7, 0x1, 0x20, 0x6, @dev={[], 0x16}}, 0x14) 09:18:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}}, 0x0) 09:18:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 09:18:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r1, @ANYBLOB="990100a18a83185f73b55ecd2e4571f52c076bed4993d34fdd2c80262f5d1ccaf015242226047e39e85ed7088f1892f7aa88c80ea57f7e24016763dc2bdefb5c87ca4d388c18e57806b45f46dd5780"], 0x40}}, 0x0) pread64(r1, 0x0, 0x0, 0x0) 09:18:12 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r3 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 09:18:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x4b, 0x1, 0x4b, 0xffffffff, 0x9}, 0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x6, 0x30, 0x7fffffff, 0xa949}, &(0x7f00000000c0)=0x18) r1 = socket(0x10, 0x80002, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000140), 0x4) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$sock_buf(r4, 0x1, 0x37, &(0x7f0000000680)=""/4096, &(0x7f00000005c0)=0x1000) r5 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x26, 0x8000f, 0x5) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x18, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x108, r6, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x74}, @TIPC_NLA_NET={0x38}, @TIPC_NLA_MEDIA={0x48}]}, 0x108}, 0x1, 0x0, 0x0, 0x4004840}, 0x1) r7 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r7, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x1c}}, 0x0) accept4(r3, 0x0, &(0x7f0000000180), 0x800) accept4(r2, &(0x7f0000000480)=@alg, &(0x7f0000000500)=0x80, 0x46f49c58db001a6d) shutdown(r0, 0x1) 09:18:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x4b, 0x1, 0x4b, 0xffffffff, 0x9}, 0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x6, 0x30, 0x7fffffff, 0xa949}, &(0x7f00000000c0)=0x18) r1 = socket(0x10, 0x80002, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000140), 0x4) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$sock_buf(r4, 0x1, 0x37, &(0x7f0000000680)=""/4096, &(0x7f00000005c0)=0x1000) r5 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x26, 0x8000f, 0x5) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x18, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x108, r6, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x74}, @TIPC_NLA_NET={0x38}, @TIPC_NLA_MEDIA={0x48}]}, 0x108}, 0x1, 0x0, 0x0, 0x4004840}, 0x1) r7 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r7, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x1c}}, 0x0) accept4(r3, 0x0, &(0x7f0000000180), 0x800) accept4(r2, &(0x7f0000000480)=@alg, &(0x7f0000000500)=0x80, 0x46f49c58db001a6d) shutdown(r0, 0x1) 09:18:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x2c}}, 0x0) 09:18:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 09:18:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000001440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4, 0x1, {0xa, 0x0, 0x5, @mcast1}}}, 0x3a) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000003c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x20, 0x3}, 0x1c) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f00000000c0)=0x2, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1000}}]}, 0x34}}, 0x0) connect$packet(r4, &(0x7f0000000040)={0x11, 0xf8, r7, 0x1, 0x20, 0x6, @dev={[], 0x16}}, 0x14) 09:18:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 09:18:12 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 09:18:12 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r3 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 09:18:13 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 09:18:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x4b, 0x1, 0x4b, 0xffffffff, 0x9}, 0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x6, 0x30, 0x7fffffff, 0xa949}, &(0x7f00000000c0)=0x18) r1 = socket(0x10, 0x80002, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000140), 0x4) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$sock_buf(r4, 0x1, 0x37, &(0x7f0000000680)=""/4096, &(0x7f00000005c0)=0x1000) r5 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x26, 0x8000f, 0x5) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x18, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x108, r6, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x74}, @TIPC_NLA_NET={0x38}, @TIPC_NLA_MEDIA={0x48}]}, 0x108}, 0x1, 0x0, 0x0, 0x4004840}, 0x1) r7 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r7, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x1c}}, 0x0) accept4(r3, 0x0, &(0x7f0000000180), 0x800) accept4(r2, &(0x7f0000000480)=@alg, &(0x7f0000000500)=0x80, 0x46f49c58db001a6d) shutdown(r0, 0x1) 09:18:13 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r3 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 09:18:13 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r3 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 09:18:13 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 09:18:13 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) close(r0) socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000005, 0x10012, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x84, 0x81, 0x0, &(0x7f0000000400)) 09:18:13 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 09:18:13 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r3 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 09:18:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000001440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4, 0x1, {0xa, 0x0, 0x5, @mcast1}}}, 0x3a) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000003c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x20, 0x3}, 0x1c) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f00000000c0)=0x2, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1000}}]}, 0x34}}, 0x0) connect$packet(r4, &(0x7f0000000040)={0x11, 0xf8, r7, 0x1, 0x20, 0x6, @dev={[], 0x16}}, 0x14) 09:18:14 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r3 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 09:18:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002000f00010000000000070000000500000000feff0000000000000000a2e387d63e7217590578003f91160e12e5cab38ea6d14b05d0df915a3f958c4896775630"], 0x48}}, 0x0) 09:18:14 executing program 2: r0 = socket(0x18, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) close(r0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 09:18:14 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x12, r3, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x200000, 0x0) 09:18:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0xc000400) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000040), &(0x7f0000000140)=0x4) 09:18:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) sendfile(r0, r1, 0x0, 0xf03b0000) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") 09:18:14 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r3 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 09:18:14 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x12, r3, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x200000, 0x0) 09:18:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0xc000400) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000040), &(0x7f0000000140)=0x4) 09:18:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r2, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) 09:18:14 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x12, r3, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x200000, 0x0) 09:18:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0xc000400) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000040), &(0x7f0000000140)=0x4) 09:18:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @void, @eth={@empty, @multicast, @val={@void}, {@mpls_uc={0x8100, {[], @llc={@llc={0x0, 0x0, "10"}}}}}}}, 0x15) 09:18:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r2, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) 09:18:15 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x12, r3, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x200000, 0x0) 09:18:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r2, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) 09:18:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0xc000400) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000040), &(0x7f0000000140)=0x4) 09:18:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) sendfile(r0, r1, 0x0, 0xf03b0000) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") 09:18:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r2, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) 09:18:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)={0x10, 0xf50c}, 0xb2, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0xfdc4}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x30, 0x0, 0x0, 0xfa17}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 09:18:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r2, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) 09:18:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) sendfile(r0, r1, 0x0, 0xf03b0000) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") 09:18:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet6_buf(r0, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 09:18:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet6_buf(r0, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 09:18:16 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000d00)) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000180)="ce0407008b3350ec00911efc0bb35c02630dffffa328b47ca8a88a37877b2b34e9ff000099dbe547f481705924fac300000000309662bd845011399e970800d82b330a7da6d0edc542cff0c2d1e327fb132880f70f9ea0eed861c0359719771aaf54cf132c4a684a669b62000000003cb4f10e6fb6e931412876551a46b4a0bd9d70738b72dbc7dbaebff1e0bbfd5fd159c549b5d3298404b06ab599d948fa871bde4138ddfc4256dfa36743b3c508632bef4531346d82a28ba3612a9e26095a149bdbc9a8136bc141ec1eb7938d6db2e81ee8d65c2ce525bdf39633faca0a5f5a1ecc6e8623014fe4c5be6bd7dcbb", 0x4e60, 0x810, 0x0, 0xfffffffffffffe5d) 09:18:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r2, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) 09:18:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r2, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) 09:18:16 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) sendfile(r0, r1, 0x0, 0xf03b0000) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") 09:18:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet6_buf(r0, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 09:18:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) sendfile(r0, r1, 0x0, 0xf03b0000) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") 09:18:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet6_buf(r0, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 09:18:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x375) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r1, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 09:18:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x58}, [@ldst={0x2, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 09:18:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000400)="c9da7695f72a79d90fb17769e7e953e7", 0x10) 09:18:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x0, 0x6, 0x101}, 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:18:17 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 09:18:17 executing program 5: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000c00)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESOCT]], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) 09:18:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x3b) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005cfff0abd266a33600700000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_FLAGS_MASK={0x8, 0x30, 0x1fffffc}, @TCA_FLOWER_KEY_FLAGS={0x8}]}}]}, 0x45}}, 0x0) 09:18:17 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) sendfile(r0, r1, 0x0, 0xf03b0000) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") 09:18:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) sendfile(r0, r1, 0x0, 0xf03b0000) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") 09:18:17 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) listen(r0, 0x0) 09:18:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x3b) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005cfff0abd266a33600700000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_FLAGS_MASK={0x8, 0x30, 0x1fffffc}, @TCA_FLOWER_KEY_FLAGS={0x8}]}}]}, 0x45}}, 0x0) 09:18:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x3b) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005cfff0abd266a33600700000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_FLAGS_MASK={0x8, 0x30, 0x1fffffc}, @TCA_FLOWER_KEY_FLAGS={0x8}]}}]}, 0x45}}, 0x0) 09:18:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040000, 0x0, 0x0) 09:18:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x3b, 0x0, &(0x7f0000001a00)) 09:18:18 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000a40)=@raw={'raw\x00', 0x2, 0x3, 0x308, 0x9803, 0x190, 0x0, 0x190, 0x0, 0x270, 0x270, 0x270, 0x270, 0x270, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x1, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x1a1) 09:18:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x3b) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005cfff0abd266a33600700000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_FLAGS_MASK={0x8, 0x30, 0x1fffffc}, @TCA_FLOWER_KEY_FLAGS={0x8}]}}]}, 0x45}}, 0x0) 09:18:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x3b) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005cfff0abd266a33600700000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_FLAGS_MASK={0x8, 0x30, 0x1fffffc}, @TCA_FLOWER_KEY_FLAGS={0x8}]}}]}, 0x45}}, 0x0) 09:18:18 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") [ 276.490211][T11544] Cannot find add_set index 0 as target 09:18:18 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") unshare(0x2040400) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x1, &(0x7f0000000540), &(0x7f00000000c0)=0x4) 09:18:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x3b) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005cfff0abd266a33600700000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_FLAGS_MASK={0x8, 0x30, 0x1fffffc}, @TCA_FLOWER_KEY_FLAGS={0x8}]}}]}, 0x45}}, 0x0) 09:18:18 executing program 2: pipe(&(0x7f0000000200)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="9ec0b0ecf78cd3533b7175f44dcb432f416514153722a358da2b8b0306d0c3bf112a6ed91c46b5eecc8de6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r3, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x401}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2d3}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000040}, 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x50, r1, 0xa6f9d000) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x83, &(0x7f0000000000)={r6}, 0x8) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000100)=0x78) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x4e21, 0x0, 0x0, 0x190, 0x80, 0x0, 0x0, r7}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6}, 0x6, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0x0, 0x0, 0x2, 0x0, 0x0, 0xd2}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x4e22, 0x8000, 0xa, 0x80, 0x120, 0x2f, 0x0, r7}, {0x2, 0x0, 0x100000001, 0x100000000, 0x0, 0x0, 0xff}, {0x6, 0xffff, 0x2, 0x49f}, 0xe6c, 0x6e6bb9, 0x0, 0x2, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d2}, 0x1, @in, 0x3507, 0x3, 0x0, 0x5, 0x1f, 0x0, 0x800}}, 0xe8) unshare(0x8000400) 09:18:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) 09:18:18 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000200)=""/220, &(0x7f0000000300)=0xdc) 09:18:18 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0xffffeffd, @local}, @redirect={0x3, 0x0, 0x0, @remote, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}}, 0x0) 09:18:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x3b) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005cfff0abd266a33600700000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_FLAGS_MASK={0x8, 0x30, 0x1fffffc}, @TCA_FLOWER_KEY_FLAGS={0x8}]}}]}, 0x45}}, 0x0) 09:18:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 09:18:19 executing program 0: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) 09:18:19 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 09:18:19 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0xffffeffd, @local}, @redirect={0x3, 0x0, 0x0, @remote, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}}, 0x0) 09:18:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 09:18:19 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffec4}, 0x48) 09:18:19 executing program 0: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) 09:18:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 09:18:19 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0xffffeffd, @local}, @redirect={0x3, 0x0, 0x0, @remote, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}}, 0x0) 09:18:19 executing program 2: pipe(&(0x7f0000000200)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="9ec0b0ecf78cd3533b7175f44dcb432f416514153722a358da2b8b0306d0c3bf112a6ed91c46b5eecc8de6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r3, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x401}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2d3}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000040}, 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x50, r1, 0xa6f9d000) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x83, &(0x7f0000000000)={r6}, 0x8) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000100)=0x78) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x4e21, 0x0, 0x0, 0x190, 0x80, 0x0, 0x0, r7}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6}, 0x6, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0x0, 0x0, 0x2, 0x0, 0x0, 0xd2}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x4e22, 0x8000, 0xa, 0x80, 0x120, 0x2f, 0x0, r7}, {0x2, 0x0, 0x100000001, 0x100000000, 0x0, 0x0, 0xff}, {0x6, 0xffff, 0x2, 0x49f}, 0xe6c, 0x6e6bb9, 0x0, 0x2, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d2}, 0x1, @in, 0x3507, 0x3, 0x0, 0x5, 0x1f, 0x0, 0x800}}, 0xe8) unshare(0x8000400) 09:18:19 executing program 3: pipe(&(0x7f0000000200)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="9ec0b0ecf78cd3533b7175f44dcb432f416514153722a358da2b8b0306d0c3bf112a6ed91c46b5eecc8de6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r3, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x401}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2d3}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000040}, 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x50, r1, 0xa6f9d000) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x83, &(0x7f0000000000)={r6}, 0x8) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000100)=0x78) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x4e21, 0x0, 0x0, 0x190, 0x80, 0x0, 0x0, r7}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6}, 0x6, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0x0, 0x0, 0x2, 0x0, 0x0, 0xd2}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x4e22, 0x8000, 0xa, 0x80, 0x120, 0x2f, 0x0, r7}, {0x2, 0x0, 0x100000001, 0x100000000, 0x0, 0x0, 0xff}, {0x6, 0xffff, 0x2, 0x49f}, 0xe6c, 0x6e6bb9, 0x0, 0x2, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d2}, 0x1, @in, 0x3507, 0x3, 0x0, 0x5, 0x1f, 0x0, 0x800}}, 0xe8) unshare(0x8000400) 09:18:19 executing program 0: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) 09:18:19 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0xffffeffd, @local}, @redirect={0x3, 0x0, 0x0, @remote, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}}, 0x0) 09:18:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 09:18:19 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 09:18:20 executing program 5: pipe(&(0x7f0000000200)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="9ec0b0ecf78cd3533b7175f44dcb432f416514153722a358da2b8b0306d0c3bf112a6ed91c46b5eecc8de6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r3, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x401}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2d3}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000040}, 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x50, r1, 0xa6f9d000) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x83, &(0x7f0000000000)={r6}, 0x8) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000100)=0x78) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x4e21, 0x0, 0x0, 0x190, 0x80, 0x0, 0x0, r7}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6}, 0x6, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0x0, 0x0, 0x2, 0x0, 0x0, 0xd2}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x4e22, 0x8000, 0xa, 0x80, 0x120, 0x2f, 0x0, r7}, {0x2, 0x0, 0x100000001, 0x100000000, 0x0, 0x0, 0xff}, {0x6, 0xffff, 0x2, 0x49f}, 0xe6c, 0x6e6bb9, 0x0, 0x2, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d2}, 0x1, @in, 0x3507, 0x3, 0x0, 0x5, 0x1f, 0x0, 0x800}}, 0xe8) unshare(0x8000400) 09:18:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) 09:18:20 executing program 0: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) 09:18:20 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x3a) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x4, 0x770000, 0x4) 09:18:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000380200000801000008010000000000000000000000000000a0010000a0010000a0010000a0010000a001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000c000080100000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000001100000000000000280065636e0000000000000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000070707470000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000007000980000000000000000000000000000000000feffffff27004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000016feffffff"], 0x1) 09:18:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 278.844318][T11667] ipt_rpfilter: unknown options 09:18:20 executing program 2: pipe(&(0x7f0000000200)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="9ec0b0ecf78cd3533b7175f44dcb432f416514153722a358da2b8b0306d0c3bf112a6ed91c46b5eecc8de6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r3, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x401}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2d3}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000040}, 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x50, r1, 0xa6f9d000) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x83, &(0x7f0000000000)={r6}, 0x8) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000100)=0x78) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x4e21, 0x0, 0x0, 0x190, 0x80, 0x0, 0x0, r7}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6}, 0x6, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0x0, 0x0, 0x2, 0x0, 0x0, 0xd2}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x4e22, 0x8000, 0xa, 0x80, 0x120, 0x2f, 0x0, r7}, {0x2, 0x0, 0x100000001, 0x100000000, 0x0, 0x0, 0xff}, {0x6, 0xffff, 0x2, 0x49f}, 0xe6c, 0x6e6bb9, 0x0, 0x2, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d2}, 0x1, @in, 0x3507, 0x3, 0x0, 0x5, 0x1f, 0x0, 0x800}}, 0xe8) unshare(0x8000400) 09:18:21 executing program 3: pipe(&(0x7f0000000200)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="9ec0b0ecf78cd3533b7175f44dcb432f416514153722a358da2b8b0306d0c3bf112a6ed91c46b5eecc8de6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r3, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x401}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2d3}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000040}, 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x50, r1, 0xa6f9d000) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x83, &(0x7f0000000000)={r6}, 0x8) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000100)=0x78) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x4e21, 0x0, 0x0, 0x190, 0x80, 0x0, 0x0, r7}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6}, 0x6, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0x0, 0x0, 0x2, 0x0, 0x0, 0xd2}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x4e22, 0x8000, 0xa, 0x80, 0x120, 0x2f, 0x0, r7}, {0x2, 0x0, 0x100000001, 0x100000000, 0x0, 0x0, 0xff}, {0x6, 0xffff, 0x2, 0x49f}, 0xe6c, 0x6e6bb9, 0x0, 0x2, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d2}, 0x1, @in, 0x3507, 0x3, 0x0, 0x5, 0x1f, 0x0, 0x800}}, 0xe8) unshare(0x8000400) 09:18:21 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 09:18:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000380200000801000008010000000000000000000000000000a0010000a0010000a0010000a0010000a001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000c000080100000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000001100000000000000280065636e0000000000000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000070707470000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000007000980000000000000000000000000000000000feffffff27004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000016feffffff"], 0x1) 09:18:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000000a0a07051dfffd946ff20c0020200a0009000140021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:18:21 executing program 5: pipe(&(0x7f0000000200)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="9ec0b0ecf78cd3533b7175f44dcb432f416514153722a358da2b8b0306d0c3bf112a6ed91c46b5eecc8de6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r3, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x401}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2d3}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000040}, 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x50, r1, 0xa6f9d000) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x83, &(0x7f0000000000)={r6}, 0x8) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000100)=0x78) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x4e21, 0x0, 0x0, 0x190, 0x80, 0x0, 0x0, r7}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6}, 0x6, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0x0, 0x0, 0x2, 0x0, 0x0, 0xd2}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x4e22, 0x8000, 0xa, 0x80, 0x120, 0x2f, 0x0, r7}, {0x2, 0x0, 0x100000001, 0x100000000, 0x0, 0x0, 0xff}, {0x6, 0xffff, 0x2, 0x49f}, 0xe6c, 0x6e6bb9, 0x0, 0x2, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d2}, 0x1, @in, 0x3507, 0x3, 0x0, 0x5, 0x1f, 0x0, 0x800}}, 0xe8) unshare(0x8000400) [ 279.471696][T11692] ipt_rpfilter: unknown options [ 279.480061][T11689] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 09:18:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000380200000801000008010000000000000000000000000000a0010000a0010000a0010000a0010000a001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000c000080100000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000001100000000000000280065636e0000000000000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000070707470000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000007000980000000000000000000000000000000000feffffff27004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000016feffffff"], 0x1) [ 279.833125][T11706] ipt_rpfilter: unknown options 09:18:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000380200000801000008010000000000000000000000000000a0010000a0010000a0010000a0010000a001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000c000080100000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000001100000000000000280065636e0000000000000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000070707470000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000007000980000000000000000000000000000000000feffffff27004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000016feffffff"], 0x1) 09:18:21 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x8) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x0, 0x2}, 0x32, 0x0}, 0x0) 09:18:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xfdc1) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 280.127921][T11713] ipt_rpfilter: unknown options 09:18:22 executing program 4: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001940)=@newlink={0x58, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @dev}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x7}, @IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:18:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="9b3b6f0dffff000000000000a37b3ee294461f0af4dcafda48d52ae870643e03e100"/49], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 280.468339][T11724] bridge1: port 1(macsec0) entered blocking state [ 280.501562][T11724] bridge1: port 1(macsec0) entered disabled state 09:18:22 executing program 2: pipe(&(0x7f0000000200)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="9ec0b0ecf78cd3533b7175f44dcb432f416514153722a358da2b8b0306d0c3bf112a6ed91c46b5eecc8de6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r3, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x401}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2d3}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000040}, 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x50, r1, 0xa6f9d000) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x83, &(0x7f0000000000)={r6}, 0x8) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000100)=0x78) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x4e21, 0x0, 0x0, 0x190, 0x80, 0x0, 0x0, r7}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6}, 0x6, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0x0, 0x0, 0x2, 0x0, 0x0, 0xd2}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x4e22, 0x8000, 0xa, 0x80, 0x120, 0x2f, 0x0, r7}, {0x2, 0x0, 0x100000001, 0x100000000, 0x0, 0x0, 0xff}, {0x6, 0xffff, 0x2, 0x49f}, 0xe6c, 0x6e6bb9, 0x0, 0x2, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d2}, 0x1, @in, 0x3507, 0x3, 0x0, 0x5, 0x1f, 0x0, 0x800}}, 0xe8) unshare(0x8000400) [ 280.566322][T11724] device macsec0 entered promiscuous mode 09:18:22 executing program 3: pipe(&(0x7f0000000200)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="9ec0b0ecf78cd3533b7175f44dcb432f416514153722a358da2b8b0306d0c3bf112a6ed91c46b5eecc8de6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r3, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x401}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2d3}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000040}, 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x50, r1, 0xa6f9d000) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x83, &(0x7f0000000000)={r6}, 0x8) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000100)=0x78) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x4e21, 0x0, 0x0, 0x190, 0x80, 0x0, 0x0, r7}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6}, 0x6, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0x0, 0x0, 0x2, 0x0, 0x0, 0xd2}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x4e22, 0x8000, 0xa, 0x80, 0x120, 0x2f, 0x0, r7}, {0x2, 0x0, 0x100000001, 0x100000000, 0x0, 0x0, 0xff}, {0x6, 0xffff, 0x2, 0x49f}, 0xe6c, 0x6e6bb9, 0x0, 0x2, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d2}, 0x1, @in, 0x3507, 0x3, 0x0, 0x5, 0x1f, 0x0, 0x800}}, 0xe8) unshare(0x8000400) 09:18:22 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x0, 0x5) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r4, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @dev}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:18:22 executing program 5: pipe(&(0x7f0000000200)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="9ec0b0ecf78cd3533b7175f44dcb432f416514153722a358da2b8b0306d0c3bf112a6ed91c46b5eecc8de6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r3, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x401}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2d3}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000040}, 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x50, r1, 0xa6f9d000) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x83, &(0x7f0000000000)={r6}, 0x8) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000100)=0x78) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x4e21, 0x0, 0x0, 0x190, 0x80, 0x0, 0x0, r7}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6}, 0x6, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0x0, 0x0, 0x2, 0x0, 0x0, 0xd2}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x4e22, 0x8000, 0xa, 0x80, 0x120, 0x2f, 0x0, r7}, {0x2, 0x0, 0x100000001, 0x100000000, 0x0, 0x0, 0xff}, {0x6, 0xffff, 0x2, 0x49f}, 0xe6c, 0x6e6bb9, 0x0, 0x2, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d2}, 0x1, @in, 0x3507, 0x3, 0x0, 0x5, 0x1f, 0x0, 0x800}}, 0xe8) unshare(0x8000400) [ 280.627671][T11727] bridge1: port 1(macsec0) entered disabled state 09:18:22 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r4, @ANYBLOB="000020000000000124001200140001006272696467655f736c617665000000000c0005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 281.230004][T11758] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 281.305116][T11758] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:18:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d29ceb19", 0x4) 09:18:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="9b3b6f0dffff000000000000a37b3ee294461f0af4dcafda48d52ae870643e03e100"/49], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 09:18:23 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x0, 0x5) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r4, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @dev}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:18:23 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffe3e, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, 0x1e, 0x20000001, 0x0, 0x0, {0xa}}, 0x1c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="080db5055e0bcfe8697071") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:18:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="9b3b6f0dffff000000000000a37b3ee294461f0af4dcafda48d52ae870643e03e100"/49], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 09:18:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 09:18:23 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000f9ff000002000000090001"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 281.806415][T11765] bridge1: port 1(macsec0) entered blocking state [ 281.843549][T11765] bridge1: port 1(macsec0) entered disabled state [ 281.869171][T11765] device macsec0 left promiscuous mode [ 281.927948][T11765] device macsec0 entered promiscuous mode 09:18:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="61df712bc884fed572087f878273", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 281.982336][T11780] bridge1: port 1(macsec0) entered disabled state 09:18:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0075656d6f817819"], 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) [ 282.157217][T11786] bridge1: port 1(macsec0) entered blocking state [ 282.166650][T11786] bridge1: port 1(macsec0) entered disabled state [ 282.176442][T11786] device macsec0 entered promiscuous mode [ 282.195911][T11788] bridge1: port 1(macsec0) entered disabled state 09:18:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="9b3b6f0dffff000000000000a37b3ee294461f0af4dcafda48d52ae870643e03e100"/49], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 09:18:24 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x0, 0x5) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r4, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @dev}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:18:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0075656d6f817819"], 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 09:18:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0075656d6f817819"], 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) [ 282.579520][T11799] bridge1: port 1(macsec0) entered blocking state [ 282.649612][T11799] bridge1: port 1(macsec0) entered disabled state [ 282.662724][T11799] device macsec0 left promiscuous mode [ 282.738738][T11799] device macsec0 entered promiscuous mode 09:18:24 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000f9ff000002000000090001"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 282.814389][T11802] bridge1: port 1(macsec0) entered disabled state 09:18:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="9b3b6f0dffff000000000000a37b3ee294461f0af4dcafda48d52ae870643e03e100"/49], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 283.111975][T11820] bridge1: port 1(macsec0) entered blocking state [ 283.152321][T11820] bridge1: port 1(macsec0) entered disabled state [ 283.162489][T11820] device macsec0 left promiscuous mode [ 283.189978][T11820] device macsec0 entered promiscuous mode 09:18:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0075656d6f817819"], 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) [ 283.225481][T11822] bridge1: port 1(macsec0) entered disabled state 09:18:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="9b3b6f0dffff000000000000a37b3ee294461f0af4dcafda48d52ae870643e03e100"/49], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 09:18:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0075656d6f817819"], 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 09:18:25 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x0, 0x5) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r4, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @dev}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 283.657123][T11829] bridge1: port 1(macsec0) entered blocking state [ 283.688274][T11829] bridge1: port 1(macsec0) entered disabled state 09:18:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="9b3b6f0dffff000000000000a37b3ee294461f0af4dcafda48d52ae870643e03e100"/49], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 283.707723][T11829] device macsec0 left promiscuous mode [ 283.722818][T11829] device macsec0 entered promiscuous mode 09:18:25 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000f9ff000002000000090001"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 283.772228][T11837] bridge1: port 1(macsec0) entered disabled state [ 284.015896][T11849] bridge1: port 1(macsec0) entered blocking state 09:18:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0075656d6f817819"], 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) [ 284.061209][T11849] bridge1: port 1(macsec0) entered disabled state [ 284.081923][T11849] device macsec0 left promiscuous mode [ 284.105561][T11849] device macsec0 entered promiscuous mode [ 284.128866][T11846] bridge1: port 1(macsec0) entered disabled state 09:18:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0075656d6f817819"], 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 09:18:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0075656d6f817819"], 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 09:18:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0075656d6f817819"], 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 09:18:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) 09:18:26 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000f9ff000002000000090001"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:18:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000008c0)="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", 0xfc) [ 284.929748][T11875] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 09:18:26 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000180)=0x7, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 09:18:26 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140478b2fc3bf6f5242a00000aaaaaa9000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006adc2363c30ac937000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r3, r1, 0x0, 0xffffffff801) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r4, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) sendfile(r3, r1, &(0x7f0000000040), 0x100000001) socket$inet6(0xa, 0x0, 0x6b) ioctl(r1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x100, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket(0x10, 0x80002, 0x0) getsockopt$PNPIPE_IFINDEX(r5, 0x113, 0x2, &(0x7f0000001c40), &(0x7f0000001c80)=0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) [ 285.144019][ T27] audit: type=1804 audit(1584004706.931:85): pid=11883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir153995294/syzkaller.KToXn8/51/memory.events" dev="sda1" ino=16699 res=1 09:18:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0075656d6f817819"], 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) [ 285.198736][ T27] audit: type=1800 audit(1584004706.961:86): pid=11883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16699 res=0 [ 285.232622][ T27] audit: type=1804 audit(1584004706.961:87): pid=11883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir153995294/syzkaller.KToXn8/51/memory.events" dev="sda1" ino=16699 res=1 09:18:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) [ 285.302407][ T27] audit: type=1804 audit(1584004707.011:88): pid=11883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir153995294/syzkaller.KToXn8/51/memory.events" dev="sda1" ino=16699 res=1 09:18:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0075656d6f817819"], 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 09:18:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055ec1cfe847a071") close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000240)={'veth0_vlan\x00', @random="01003a1e2410"}) 09:18:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) [ 285.640320][T11893] syz-executor.4 (11893) used greatest stack depth: 22832 bytes left 09:18:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 09:18:27 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001480)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="250300"/14], 0x14}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)={0x94, r5, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x4, 0x4, 0x200, 0x2]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x42}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x34}}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}]}, 0x94}, 0x1, 0x0, 0x0, 0x40050}, 0x40) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = socket(0x29, 0x2, 0x0) ioctl$sock_ifreq(r7, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$sock_rose_SIOCRSCLRRT(r7, 0x89e4) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000800)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="000000000400000008000a00", @ANYRES32=r8, @ANYBLOB="c3f9b529ff962cf6c37e2b289b3a3f005800cff6bc379ddcdf5da799c07ed9b78b98bf94bedbf3369c410b0b3692cdd2abbe02058bd0b9c893790300fe78bf7b9787111d42aa28152284e3ad7ed1d41fe829bdbbb48ef94ea97eb6a749bd8d30dfa5083ef62d3692d17cfd537d0689b4152cb80f4e27a986b250a8526dda97cdfa6b2641e368acc79cd775eeeee2dd4f47c6736a4a26b63222ed0b8dc61800"/169], 0x28}}, 0x0) [ 285.935031][ T27] audit: type=1804 audit(1584004707.721:89): pid=11883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir153995294/syzkaller.KToXn8/51/memory.events" dev="sda1" ino=16699 res=1 09:18:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0075656d6f817819"], 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 09:18:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 09:18:27 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140478b2fc3bf6f5242a00000aaaaaa9000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006adc2363c30ac937000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r3, r1, 0x0, 0xffffffff801) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r4, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) sendfile(r3, r1, &(0x7f0000000040), 0x100000001) socket$inet6(0xa, 0x0, 0x6b) ioctl(r1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x100, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket(0x10, 0x80002, 0x0) getsockopt$PNPIPE_IFINDEX(r5, 0x113, 0x2, &(0x7f0000001c40), &(0x7f0000001c80)=0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) 09:18:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) [ 286.093422][ T27] audit: type=1800 audit(1584004707.721:90): pid=11883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16699 res=0 [ 286.113944][T11914] device bridge_slave_0 left promiscuous mode [ 286.200423][ T27] audit: type=1804 audit(1584004707.761:91): pid=11892 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir153995294/syzkaller.KToXn8/51/memory.events" dev="sda1" ino=16699 res=1 [ 286.225822][T11914] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.322299][ T27] audit: type=1804 audit(1584004707.781:92): pid=11883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir153995294/syzkaller.KToXn8/51/memory.events" dev="sda1" ino=16699 res=1 09:18:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001480)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="250300"/14], 0x14}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)={0x94, r5, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x4, 0x4, 0x200, 0x2]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x42}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x34}}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}]}, 0x94}, 0x1, 0x0, 0x0, 0x40050}, 0x40) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = socket(0x29, 0x2, 0x0) ioctl$sock_ifreq(r7, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$sock_rose_SIOCRSCLRRT(r7, 0x89e4) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000800)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="000000000400000008000a00", @ANYRES32=r8, @ANYBLOB="c3f9b529ff962cf6c37e2b289b3a3f005800cff6bc379ddcdf5da799c07ed9b78b98bf94bedbf3369c410b0b3692cdd2abbe02058bd0b9c893790300fe78bf7b9787111d42aa28152284e3ad7ed1d41fe829bdbbb48ef94ea97eb6a749bd8d30dfa5083ef62d3692d17cfd537d0689b4152cb80f4e27a986b250a8526dda97cdfa6b2641e368acc79cd775eeeee2dd4f47c6736a4a26b63222ed0b8dc61800"/169], 0x28}}, 0x0) 09:18:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) [ 286.391083][ T27] audit: type=1804 audit(1584004708.161:93): pid=11930 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir153995294/syzkaller.KToXn8/52/memory.events" dev="sda1" ino=16642 res=1 09:18:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 09:18:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0075656d6f817819"], 0x3ff800) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x275a, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) [ 286.568832][ T27] audit: type=1800 audit(1584004708.161:94): pid=11930 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16642 res=0 09:18:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001480)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="250300"/14], 0x14}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)={0x94, r5, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x4, 0x4, 0x200, 0x2]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x42}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x34}}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}]}, 0x94}, 0x1, 0x0, 0x0, 0x40050}, 0x40) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = socket(0x29, 0x2, 0x0) ioctl$sock_ifreq(r7, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$sock_rose_SIOCRSCLRRT(r7, 0x89e4) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000800)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="000000000400000008000a00", @ANYRES32=r8, @ANYBLOB="c3f9b529ff962cf6c37e2b289b3a3f005800cff6bc379ddcdf5da799c07ed9b78b98bf94bedbf3369c410b0b3692cdd2abbe02058bd0b9c893790300fe78bf7b9787111d42aa28152284e3ad7ed1d41fe829bdbbb48ef94ea97eb6a749bd8d30dfa5083ef62d3692d17cfd537d0689b4152cb80f4e27a986b250a8526dda97cdfa6b2641e368acc79cd775eeeee2dd4f47c6736a4a26b63222ed0b8dc61800"/169], 0x28}}, 0x0) 09:18:28 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001480)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="250300"/14], 0x14}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)={0x94, r5, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x4, 0x4, 0x200, 0x2]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x42}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x34}}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}]}, 0x94}, 0x1, 0x0, 0x0, 0x40050}, 0x40) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = socket(0x29, 0x2, 0x0) ioctl$sock_ifreq(r7, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$sock_rose_SIOCRSCLRRT(r7, 0x89e4) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000800)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="000000000400000008000a00", @ANYRES32=r8, @ANYBLOB="c3f9b529ff962cf6c37e2b289b3a3f005800cff6bc379ddcdf5da799c07ed9b78b98bf94bedbf3369c410b0b3692cdd2abbe02058bd0b9c893790300fe78bf7b9787111d42aa28152284e3ad7ed1d41fe829bdbbb48ef94ea97eb6a749bd8d30dfa5083ef62d3692d17cfd537d0689b4152cb80f4e27a986b250a8526dda97cdfa6b2641e368acc79cd775eeeee2dd4f47c6736a4a26b63222ed0b8dc61800"/169], 0x28}}, 0x0) 09:18:28 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000040)={'hsr0\x00'}) r1 = socket(0x23, 0x2, 0x0) ioctl$SIOCSIFMTU(r1, 0x8914, &(0x7f0000000000)={'hsr0\x00', 0x5dd}) [ 287.005073][T11954] device bridge_slave_0 left promiscuous mode [ 287.023471][T11954] bridge0: port 1(bridge_slave_0) entered disabled state 09:18:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 09:18:29 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001480)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="250300"/14], 0x14}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)={0x94, r5, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x4, 0x4, 0x200, 0x2]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x42}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x34}}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}]}, 0x94}, 0x1, 0x0, 0x0, 0x40050}, 0x40) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = socket(0x29, 0x2, 0x0) ioctl$sock_ifreq(r7, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$sock_rose_SIOCRSCLRRT(r7, 0x89e4) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000800)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="000000000400000008000a00", @ANYRES32=r8, @ANYBLOB="c3f9b529ff962cf6c37e2b289b3a3f005800cff6bc379ddcdf5da799c07ed9b78b98bf94bedbf3369c410b0b3692cdd2abbe02058bd0b9c893790300fe78bf7b9787111d42aa28152284e3ad7ed1d41fe829bdbbb48ef94ea97eb6a749bd8d30dfa5083ef62d3692d17cfd537d0689b4152cb80f4e27a986b250a8526dda97cdfa6b2641e368acc79cd775eeeee2dd4f47c6736a4a26b63222ed0b8dc61800"/169], 0x28}}, 0x0) 09:18:29 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140478b2fc3bf6f5242a00000aaaaaa9000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006adc2363c30ac937000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r3, r1, 0x0, 0xffffffff801) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r4, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) sendfile(r3, r1, &(0x7f0000000040), 0x100000001) socket$inet6(0xa, 0x0, 0x6b) ioctl(r1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x100, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket(0x10, 0x80002, 0x0) getsockopt$PNPIPE_IFINDEX(r5, 0x113, 0x2, &(0x7f0000001c40), &(0x7f0000001c80)=0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) [ 287.432777][T11959] device hsr0 entered promiscuous mode [ 287.477153][T11959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.511558][T11964] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 09:18:29 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001480)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="250300"/14], 0x14}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)={0x94, r5, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x4, 0x4, 0x200, 0x2]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x42}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x34}}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}]}, 0x94}, 0x1, 0x0, 0x0, 0x40050}, 0x40) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = socket(0x29, 0x2, 0x0) ioctl$sock_ifreq(r7, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$sock_rose_SIOCRSCLRRT(r7, 0x89e4) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000800)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="000000000400000008000a00", @ANYRES32=r8, @ANYBLOB="c3f9b529ff962cf6c37e2b289b3a3f005800cff6bc379ddcdf5da799c07ed9b78b98bf94bedbf3369c410b0b3692cdd2abbe02058bd0b9c893790300fe78bf7b9787111d42aa28152284e3ad7ed1d41fe829bdbbb48ef94ea97eb6a749bd8d30dfa5083ef62d3692d17cfd537d0689b4152cb80f4e27a986b250a8526dda97cdfa6b2641e368acc79cd775eeeee2dd4f47c6736a4a26b63222ed0b8dc61800"/169], 0x28}}, 0x0) 09:18:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x8000, 0x9, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) [ 287.591024][T11963] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 09:18:29 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001480)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="250300"/14], 0x14}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)={0x94, r5, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x4, 0x4, 0x200, 0x2]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x42}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x34}}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}]}, 0x94}, 0x1, 0x0, 0x0, 0x40050}, 0x40) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = socket(0x29, 0x2, 0x0) ioctl$sock_ifreq(r7, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$sock_rose_SIOCRSCLRRT(r7, 0x89e4) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000800)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="000000000400000008000a00", @ANYRES32=r8, @ANYBLOB="c3f9b529ff962cf6c37e2b289b3a3f005800cff6bc379ddcdf5da799c07ed9b78b98bf94bedbf3369c410b0b3692cdd2abbe02058bd0b9c893790300fe78bf7b9787111d42aa28152284e3ad7ed1d41fe829bdbbb48ef94ea97eb6a749bd8d30dfa5083ef62d3692d17cfd537d0689b4152cb80f4e27a986b250a8526dda97cdfa6b2641e368acc79cd775eeeee2dd4f47c6736a4a26b63222ed0b8dc61800"/169], 0x28}}, 0x0) 09:18:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) [ 287.915414][T11957] device hsr0 left promiscuous mode 09:18:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) [ 288.126159][T11994] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 288.166832][T11990] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 09:18:30 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000040)={'hsr0\x00'}) r1 = socket(0x23, 0x2, 0x0) ioctl$SIOCSIFMTU(r1, 0x8914, &(0x7f0000000000)={'hsr0\x00', 0x5dd}) 09:18:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 09:18:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xe60, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe4c, 0x1, [@m_pedit={0xe48, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe34, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x81}}}, @TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}]}, {0x4}}}]}]}, 0xe60}}, 0x0) 09:18:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 09:18:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 09:18:30 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fb, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 09:18:30 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140478b2fc3bf6f5242a00000aaaaaa9000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006adc2363c30ac937000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r3, r1, 0x0, 0xffffffff801) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r4, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r3, r1, &(0x7f0000000040), 0x100000001) socket$inet6(0xa, 0x0, 0x6b) ioctl(r1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x100, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket(0x10, 0x80002, 0x0) getsockopt$PNPIPE_IFINDEX(r5, 0x113, 0x2, &(0x7f0000001c40), &(0x7f0000001c80)=0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) [ 288.512415][T12004] device hsr0 entered promiscuous mode [ 288.519946][T12004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:18:30 executing program 4: pipe(&(0x7f0000000000)) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) [ 288.560909][T12013] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 288.664451][T12023] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 09:18:30 executing program 4: pipe(&(0x7f0000000000)) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 09:18:30 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000040)={'hsr0\x00'}) r1 = socket(0x23, 0x2, 0x0) ioctl$SIOCSIFMTU(r1, 0x8914, &(0x7f0000000000)={'hsr0\x00', 0x5dd}) 09:18:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 09:18:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) [ 288.907320][T12034] device hsr0 left promiscuous mode 09:18:30 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x13, &(0x7f0000000200), 0x4) 09:18:30 executing program 4: pipe(&(0x7f0000000000)) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 09:18:30 executing program 4: pipe(&(0x7f0000000000)) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 09:18:30 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x13, &(0x7f0000000200), 0x4) 09:18:31 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x13, &(0x7f0000000200), 0x4) [ 289.323067][T12038] device hsr0 entered promiscuous mode 09:18:31 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) connect(r0, 0x0, 0x0) [ 289.412528][T12038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.485958][T12045] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 289.557090][T12051] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 09:18:31 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x13, &(0x7f0000000200), 0x4) 09:18:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") close(r2) 09:18:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2400a480, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "f800e7565cffc8c3", "00000000001700"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 09:18:31 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000040)={'hsr0\x00'}) r1 = socket(0x23, 0x2, 0x0) ioctl$SIOCSIFMTU(r1, 0x8914, &(0x7f0000000000)={'hsr0\x00', 0x5dd}) 09:18:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_delrule={0x2c, 0x21, 0x921, 0x0, 0x0, {}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x5, 0x15, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008000}, 0x94) 09:18:31 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x5, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "65a0178f2fde4db3"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x5, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "65a0178f2fde4db3"}}, 0x38}}, 0x0) [ 289.871522][T12077] device hsr0 left promiscuous mode 09:18:31 executing program 0: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000000c0), &(0x7f0000000280)=0x4) r1 = accept$nfc_llcp(r0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, 0x0, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000180), 0x4) 09:18:31 executing program 3: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000100)=""/248, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYBLOB="01"], 0x2}}, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) [ 289.923792][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:18:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000081b0ee63d0301000000000095000e00000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 290.163644][T12082] device hsr0 entered promiscuous mode [ 290.195355][T12082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:18:32 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3, @ANYBLOB="9677268e2735f4eaa6fa58fbbfd863fd1f7819520a3ace6bff8520827e1f764d5026718ae2954c098202c6109771e1316044447ac7c2fdf30f58"], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) 09:18:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000081b0ee63d0301000000000095000e00000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 290.404118][T12101] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 09:18:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1000000}, {}]}]}}, &(0x7f0000000080)=""/162, 0x36, 0xa2, 0x1}, 0x20) [ 290.606393][T12101] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 09:18:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000081b0ee63d0301000000000095000e00000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:18:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000010c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x118, 0x0, 0x0, 0x118, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'ip6gretap0\x00', 'veth1_to_bond\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "3704"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'caif0\x00', 'lo\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x3}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) [ 290.673131][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:18:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2400a480, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "f800e7565cffc8c3", "00000000001700"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 09:18:32 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3, @ANYBLOB="9677268e2735f4eaa6fa58fbbfd863fd1f7819520a3ace6bff8520827e1f764d5026718ae2954c098202c6109771e1316044447ac7c2fdf30f58"], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) 09:18:32 executing program 0: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000000c0), &(0x7f0000000280)=0x4) r1 = accept$nfc_llcp(r0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, 0x0, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000180), 0x4) 09:18:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000081b0ee63d0301000000000095000e00000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:18:32 executing program 2: syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={&(0x7f00000004c0)="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", 0x0, &(0x7f0000000080), &(0x7f00000014c0), 0x1000, r0}, 0x38) socket(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)="2903a46b2a", 0x0, 0x6, r0}, 0x38) [ 290.992088][T12121] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 291.055755][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:18:33 executing program 3: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000100)=""/248, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYBLOB="01"], 0x2}}, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) 09:18:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3ff800) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000002}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) 09:18:33 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3, @ANYBLOB="9677268e2735f4eaa6fa58fbbfd863fd1f7819520a3ace6bff8520827e1f764d5026718ae2954c098202c6109771e1316044447ac7c2fdf30f58"], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) [ 291.358310][T12142] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 09:18:33 executing program 2: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000100)=""/248, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYBLOB="01"], 0x2}}, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) 09:18:33 executing program 3: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000100)=""/248, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYBLOB="01"], 0x2}}, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) 09:18:33 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3, @ANYBLOB="9677268e2735f4eaa6fa58fbbfd863fd1f7819520a3ace6bff8520827e1f764d5026718ae2954c098202c6109771e1316044447ac7c2fdf30f58"], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) [ 291.595185][ T27] kauditd_printk_skb: 10 callbacks suppressed [ 291.595200][ T27] audit: type=1804 audit(1584004713.371:105): pid=12147 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir188448601/syzkaller.1aBZaA/70/memory.events" dev="sda1" ino=16675 res=1 09:18:33 executing program 2: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000100)=""/248, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYBLOB="01"], 0x2}}, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) [ 291.733087][T12155] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 291.743152][ T27] audit: type=1800 audit(1584004713.421:106): pid=12147 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16675 res=0 09:18:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2400a480, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "f800e7565cffc8c3", "00000000001700"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 09:18:33 executing program 3: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000100)=""/248, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYBLOB="01"], 0x2}}, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) [ 292.078057][ T27] audit: type=1804 audit(1584004713.861:107): pid=12147 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir188448601/syzkaller.1aBZaA/70/memory.events" dev="sda1" ino=16675 res=1 [ 292.180173][ T27] audit: type=1800 audit(1584004713.911:108): pid=12147 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16675 res=0 [ 292.200580][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:18:34 executing program 0: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000000c0), &(0x7f0000000280)=0x4) r1 = accept$nfc_llcp(r0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, 0x0, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000180), 0x4) 09:18:34 executing program 2: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000100)=""/248, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYBLOB="01"], 0x2}}, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) 09:18:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000019c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x80}}}, 0xb8}}, 0x0) 09:18:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3ff800) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000002}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) 09:18:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3ff800) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000002}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) 09:18:34 executing program 5: clock_gettime(0x40000000, 0x0) 09:18:34 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x4, 0x0, 0x10000}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x1ce, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:18:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/982], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 292.725860][ T27] audit: type=1804 audit(1584004714.511:109): pid=12180 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir188448601/syzkaller.1aBZaA/71/memory.events" dev="sda1" ino=16734 res=1 09:18:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3ff800) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000002}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) [ 292.843641][ T27] audit: type=1800 audit(1584004714.541:110): pid=12180 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16734 res=0 09:18:34 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x4, 0x0, 0x10000}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x1ce, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 292.913176][ T27] audit: type=1804 audit(1584004714.561:111): pid=12184 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir161171415/syzkaller.rlaJtn/58/memory.events" dev="sda1" ino=16737 res=1 09:18:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2400a480, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "f800e7565cffc8c3", "00000000001700"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 09:18:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42, &(0x7f0000000400)={&(0x7f0000001740)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40006c", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="b1097cdfe8d99b634415afcd2d65339a99881883413c5068828c6bbaca9e594c8df202ec012aae962f6bd0a3da8fd0c1b053e88a37621399519fed5f5d96fc9c433a3320dd08d1524c0e4ab489efa5f7572479fe854a"], 0x68}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) ioctl(r1, 0x40, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 293.105850][ T27] audit: type=1800 audit(1584004714.561:112): pid=12184 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16737 res=0 [ 293.143994][T12206] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 293.195873][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 293.397941][ T27] audit: type=1804 audit(1584004715.181:113): pid=12205 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir188448601/syzkaller.1aBZaA/72/memory.events" dev="sda1" ino=16717 res=1 09:18:35 executing program 0: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000000c0), &(0x7f0000000280)=0x4) r1 = accept$nfc_llcp(r0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, 0x0, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000180), 0x4) 09:18:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3ff800) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000002}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) 09:18:35 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x4, 0x0, 0x10000}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x1ce, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:18:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3ff800) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000002}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) [ 293.473132][ T27] audit: type=1800 audit(1584004715.211:114): pid=12205 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16717 res=0 09:18:35 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x4, 0x0, 0x10000}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x1ce, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 293.942314][T12210] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 09:18:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3}, 0x1, 0x0, 0x0, 0x4801}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r4, 0x0, 0x18, &(0x7f0000001640)=0x3, 0x4) bind$inet(r4, &(0x7f00000001c0), 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r5, 0x0, 0x18, &(0x7f0000001640)=0x3, 0x4) bind$inet(r5, &(0x7f00000001c0), 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000140)=ANY=[@ANYRESDEC=r5, @ANYRES32=0x0, @ANYRES64=r4, @ANYRES32=r3, @ANYRES16], 0x5}}, 0x6000000) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r13, 0x11, 0x64, &(0x7f0000000240)=0x5, 0x4) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r12, 0x5}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 09:18:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3ff800) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000002}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) 09:18:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newtaction={0x30, 0x32, 0xffff, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_mpls={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 09:18:36 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d898c", 0x30, 0x11, 0x0, @local, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "e79901", 0x0, 0x0, 0x0, @dev, @remote}}}}}}}, 0x0) 09:18:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6cb3210000000000, 0x0, 0x0, 0x0, 0x44}, [@ldst={0x3, 0x0, 0x6, 0x1c10a1}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x10238, &(0x7f000000cf3d)=""/195}, 0x48) 09:18:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000100)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001100030c000000100000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0003000000"], 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:18:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42, &(0x7f0000000400)={&(0x7f0000001740)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40006c", @ANYRES32=0x0, @ANYBLOB="25100200030000103400120009000100766c616e000000002400020006000100040000000c00020000000000000800000c000200090000000a0000000a0005000b0000000000000008000a0059bc40db1e5c170aadf2955f8b445fdac67ff0050ef40ad47eb6df9eaa79c68876c931179fa69f42fe5a81585ffc8ad42f615d27c53e33bddd047549f4bfe78e38e98a2d990000000000001c9fe00d49f6d0d6b0fe1da8a0f82c6abf266404f6b8e71b88b6d2ae918cff5a92a40ddf7b2474ba51375a9a90d303ac1c01a9139f1258fe32db4027f027fd995a2dbb4e996aedffb3b1847f0b406a1fae482510a1a9062f30b3c767024e4f62ac0281a0eb76aa6f3333a9a4a19c99ee1415ebd1682f1faf3cfe6fce36a9e2b467324b17b4919bede0ce4e3a8f42c6add2e2f9087041f0cc1c59faf2a9f6663a27153d64326dc5cefb6c087858cb7a1ac79f2baa3e3ee41872c2b406c7703ff7848a17bafdf280b4083c24e8e413cbb312567980e25e1fdf84b5a08033c6829556b205f6bbacec81ccd8e06e7991a5ed0b50d39857c6aaf24bad51017a6c64dcb988192a34dc5b0b8b8e3d3445535085c8d273d088a298a4fe840ee8af4a47070d4f63a3c560359de5db9c004241373ae5dfd3d7c89e9391bb4c734a0dcb639544b6d2dcbb48d3012ab65bc171f3bc60965fee6ad4a0c4f95a35bd230ae28001", @ANYRES32=0x0, @ANYBLOB="b1097cdfe8d99b634415afcd2d65339a99881883413c5068828c6bbaca9e594c8df202ec012aae962f6bd0a3da8fd0c1b053e88a37621399519fed5f5d96fc9c433a3320dd08d1524c0e4ab489efa5f7572479fe854a"], 0x68}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) ioctl(r1, 0x40, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:18:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6cb3210000000000, 0x0, 0x0, 0x0, 0x44}, [@ldst={0x3, 0x0, 0x6, 0x1c10a1}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x10238, &(0x7f000000cf3d)=""/195}, 0x48) 09:18:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000004c0)={0x90, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x1}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_LISTEN_PORT={0xfffffffffffffd52, 0x6, 0x4e24}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}]}]}]}, 0x90}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000100)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x4c}}, 0x0) 09:18:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 09:18:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0xff, 0x0, 0x0, 0x0, "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", 0x0, "5ca4de70f199c496eae20dd77fa776e2848bbbb1"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "85b4d89bed818d28"}, 0x1}}]}, 0x14c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 09:18:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6cb3210000000000, 0x0, 0x0, 0x0, 0x44}, [@ldst={0x3, 0x0, 0x6, 0x1c10a1}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x10238, &(0x7f000000cf3d)=""/195}, 0x48) 09:18:36 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x67fc}, &(0x7f0000000140)=0x8) socket(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) write$binfmt_elf64(r1, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) [ 295.135048][T12273] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 09:18:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6cb3210000000000, 0x0, 0x0, 0x0, 0x44}, [@ldst={0x3, 0x0, 0x6, 0x1c10a1}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x10238, &(0x7f000000cf3d)=""/195}, 0x48) 09:18:37 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 09:18:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:18:37 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@multicast1, @local}, 0x153) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x2, [@multicast1, @empty]}, 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002280)=@newtfilter={0xe78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe40, 0x2, [@TCA_RSVP_ACT={0xe3c, 0x6, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x10}}]}, 0xe78}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000240)={@local, @broadcast}, 0xc) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @local, 0x7}, @rc={0x1f, @any, 0x1}, @llc={0x1a, 0x300, 0xeb, 0x5, 0x9, 0x40, @local}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='veth0_virt_wifi\x00', 0x0, 0x7, 0x35}) 09:18:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$kcm(0xa, 0x6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0xa, 0x7, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket$kcm(0x10, 0x2, 0x4) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r6, 0x301, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x9d497abf230dcff2}, 0x40088000) sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="40e1c286f2672aaff2d8cb0100000000000000890776be02515dedaacbac0f7866aa2ddae5392b44b6f9780664fba071752cb6fcffb0ad1ce9ae97d6ffcde9b8359ab8b9085776a41570f70c880ab509a947b42160bdf9684a4389d4457b283b709dcdf1d2d03bb07ebd5ef9eba8aa8cabf1164d7158f254560c596bebc3485a713fc20ac943d3a09bb5f589890bccbf4e55a6321849d86efdad579d9f3eb50000005256128181f6c5d950b2b45b5710acfb", @ANYRES16=r6, @ANYBLOB="000128bd7000fbdbdf25010000000000000002410000001000136574683a7866726d30000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40851}, 0x0) ioctl$void(r4, 0xc0045878) getsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0xc) [ 295.792515][T12311] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:18:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42, &(0x7f0000000400)={&(0x7f0000001740)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40006c", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="b1097cdfe8d99b634415afcd2d65339a99881883413c5068828c6bbaca9e594c8df202ec012aae962f6bd0a3da8fd0c1b053e88a37621399519fed5f5d96fc9c433a3320dd08d1524c0e4ab489efa5f7572479fe854a"], 0x68}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) ioctl(r1, 0x40, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:18:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000500e85500dd0000040d001800ea1102000005000000", 0x29}], 0x1) 09:18:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 09:18:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtaction={0x30, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_ctinfo={0x18, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x8}, {0x4}}}]}]}, 0x30}}, 0x0) 09:18:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) [ 296.329024][T12330] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 09:18:38 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x18, 0x140c, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 09:18:38 executing program 0: socket$kcm(0x2, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)) close(0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000007780)={&(0x7f0000000000)=@caif=@at={0x25, 0x8}, 0x80, 0x0}, 0x0) [ 296.411853][T12337] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 09:18:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) 09:18:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x2, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:18:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) 09:18:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$kcm(0xa, 0x6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0xa, 0x7, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket$kcm(0x10, 0x2, 0x4) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r6, 0x301, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x9d497abf230dcff2}, 0x40088000) sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="40e1c286f2672aaff2d8cb0100000000000000890776be02515dedaacbac0f7866aa2ddae5392b44b6f9780664fba071752cb6fcffb0ad1ce9ae97d6ffcde9b8359ab8b9085776a41570f70c880ab509a947b42160bdf9684a4389d4457b283b709dcdf1d2d03bb07ebd5ef9eba8aa8cabf1164d7158f254560c596bebc3485a713fc20ac943d3a09bb5f589890bccbf4e55a6321849d86efdad579d9f3eb50000005256128181f6c5d950b2b45b5710acfb", @ANYRES16=r6, @ANYBLOB="000128bd7000fbdbdf25010000000000000002410000001000136574683a7866726d30000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40851}, 0x0) ioctl$void(r4, 0xc0045878) getsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0xc) 09:18:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) 09:18:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42, &(0x7f0000000400)={&(0x7f0000001740)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40006c", @ANYRES32=0x0, @ANYBLOB="25100200030000103400120009000100766c616e000000002400020006000100040000000c00020000000000000800000c000200090000000a0000000a0005000b0000000000000008000a0059bc40db1e5c170aadf2955f8b445fdac67ff0050ef40ad47eb6df9eaa79c68876c931179fa69f42fe5a81585ffc8ad42f615d27c53e33bddd047549f4bfe78e38e98a2d990000000000001c9fe00d49f6d0d6b0fe1da8a0f82c6abf266404f6b8e71b88b6d2ae918cff5a92a40ddf7b2474ba51375a9a90d303ac1c01a9139f1258fe32db4027f027fd995a2dbb4e996aedffb3b1847f0b406a1fae482510a1a9062f30b3c767024e4f62ac0281a0eb76aa6f3333a9a4a19c99ee1415ebd1682f1faf3cfe6fce36a9e2b467324b17b4919bede0ce4e3a8f42c6add2e2f9087041f0cc1c59faf2a9f6663a27153d64326dc5cefb6c087858cb7a1ac79f2baa3e3ee41872c2b406c7703ff7848a17bafdf280b4083c24e8e413cbb312567980e25e1fdf84b5a08033c6829556b205f6bbacec81ccd8e06e7991a5ed0b50d39857c6aaf24bad51017a6c64dcb988192a34dc5b0b8b8e3d3445535085c8d273d088a298a4fe840ee8af4a47070d4f63a3c560359de5db9c004241373ae5dfd3d7c89e9391bb4c734a0dcb639544b6d2dcbb48d3012ab65bc171f3bc60965fee6ad4a0c4f95a35bd230ae28001", @ANYRES32=0x0, @ANYBLOB="b1097cdfe8d99b634415afcd2d65339a99881883413c5068828c6bbaca9e594c8df202ec012aae962f6bd0a3da8fd0c1b053e88a37621399519fed5f5d96fc9c433a3320dd08d1524c0e4ab489efa5f7572479fe854a"], 0x68}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) ioctl(r1, 0x40, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:18:39 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 09:18:39 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0xfffffffd}, 0x1c) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 09:18:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 09:18:39 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x12, 0x4, 0x8, 0x6, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) 09:18:39 executing program 4: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/18, 0x12}], 0x1, &(0x7f0000000600)=""/150, 0x96}}], 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x0) 09:18:39 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x12, 0x4, 0x8, 0x6, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 297.670810][T12388] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 09:18:39 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0xfffffffd}, 0x1c) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 09:18:39 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x12, 0x4, 0x8, 0x6, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) 09:18:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$kcm(0xa, 0x6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0xa, 0x7, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket$kcm(0x10, 0x2, 0x4) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r6, 0x301, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x9d497abf230dcff2}, 0x40088000) sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="40e1c286f2672aaff2d8cb0100000000000000890776be02515dedaacbac0f7866aa2ddae5392b44b6f9780664fba071752cb6fcffb0ad1ce9ae97d6ffcde9b8359ab8b9085776a41570f70c880ab509a947b42160bdf9684a4389d4457b283b709dcdf1d2d03bb07ebd5ef9eba8aa8cabf1164d7158f254560c596bebc3485a713fc20ac943d3a09bb5f589890bccbf4e55a6321849d86efdad579d9f3eb50000005256128181f6c5d950b2b45b5710acfb", @ANYRES16=r6, @ANYBLOB="000128bd7000fbdbdf25010000000000000002410000001000136574683a7866726d30000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40851}, 0x0) ioctl$void(r4, 0xc0045878) getsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0xc) 09:18:39 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0xfffffffd}, 0x1c) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 09:18:39 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x12, 0x4, 0x8, 0x6, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) 09:18:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x29, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 09:18:40 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0xfffffffd}, 0x1c) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 09:18:40 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000000000000) 09:18:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 09:18:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800007f7b0a14d782c5e129000000000013ec010000000000", @ANYRES32=0x0, @ANYBLOB="aa8cdd81f2250000070000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x3c, 0x64, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VF_PORTS={0x1c, 0x18, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "1f5581ee8f0ec4b51f8bdf2024383aa6"}]}]}]}, 0x3c}}, 0x0) 09:18:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) gettid() setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={0x0, 0x0, 0x8}, 0x10) socket(0x1e, 0x0, 0x0) getgid() r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, r5, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x20080) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000000c40)) socket(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x4, 0x0) getgid() socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x1005c}, 0x3f00) 09:18:40 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r0, &(0x7f0000000ac0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="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"/314], 0x10523) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0xfdef) 09:18:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/time_for_children\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x20, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc}]}, 0x20}}, 0x0) getsockname$tipc(r1, &(0x7f0000000240), &(0x7f0000000100)=0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) syz_open_procfs$namespace(r4, &(0x7f0000000200)='ns/time\x00') r5 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f0000000280)={0x2, 'macvlan1\x00', 0x2}, 0x18) bind$llc(r5, &(0x7f00000000c0)={0x1a, 0x301, 0x5, 0x0, 0x1, 0x6, @remote}, 0x10) 09:18:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$kcm(0xa, 0x6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0xa, 0x7, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = socket$kcm(0x10, 0x2, 0x4) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r6, 0x301, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x9d497abf230dcff2}, 0x40088000) sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="40e1c286f2672aaff2d8cb0100000000000000890776be02515dedaacbac0f7866aa2ddae5392b44b6f9780664fba071752cb6fcffb0ad1ce9ae97d6ffcde9b8359ab8b9085776a41570f70c880ab509a947b42160bdf9684a4389d4457b283b709dcdf1d2d03bb07ebd5ef9eba8aa8cabf1164d7158f254560c596bebc3485a713fc20ac943d3a09bb5f589890bccbf4e55a6321849d86efdad579d9f3eb50000005256128181f6c5d950b2b45b5710acfb", @ANYRES16=r6, @ANYBLOB="000128bd7000fbdbdf25010000000000000002410000001000136574683a7866726d30000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40851}, 0x0) ioctl$void(r4, 0xc0045878) getsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0xc) [ 299.039970][T12445] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 299.064170][T12444] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:18:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000d40)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000d80)={0x3c, r1, 0x5, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @dev}, @GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x3c}}, 0x0) [ 299.156373][T12449] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:18:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0xa}, [@call={0x61, 0x11, 0xa8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:18:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800007f7b0a14d782c5e129000000000013ec010000000000", @ANYRES32=0x0, @ANYBLOB="aa8cdd81f2250000070000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x3c, 0x64, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VF_PORTS={0x1c, 0x18, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "1f5581ee8f0ec4b51f8bdf2024383aa6"}]}]}]}, 0x3c}}, 0x0) 09:18:41 executing program 4: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x8}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) 09:18:41 executing program 3: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x80}}]}}]}, 0x44}}, 0x0) [ 299.552903][T12476] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:18:41 executing program 3: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x80}}]}}]}, 0x44}}, 0x0) 09:18:41 executing program 4: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x8}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) 09:18:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800007f7b0a14d782c5e129000000000013ec010000000000", @ANYRES32=0x0, @ANYBLOB="aa8cdd81f2250000070000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x3c, 0x64, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VF_PORTS={0x1c, 0x18, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "1f5581ee8f0ec4b51f8bdf2024383aa6"}]}]}]}, 0x3c}}, 0x0) 09:18:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) gettid() setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={0x0, 0x0, 0x8}, 0x10) socket(0x1e, 0x0, 0x0) getgid() r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, r5, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x20080) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000000c40)) socket(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x4, 0x0) getgid() socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x1005c}, 0x3f00) [ 300.081374][T12501] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:18:41 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket(0x15, 0x80005, 0x0) getsockopt(r4, 0x114, 0x2710, 0xffffffffffffffff, &(0x7f0000000380)) 09:18:41 executing program 1: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x8}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) 09:18:41 executing program 3: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x80}}]}}]}, 0x44}}, 0x0) 09:18:42 executing program 4: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x8}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) 09:18:42 executing program 3: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x80}}]}}]}, 0x44}}, 0x0) 09:18:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800007f7b0a14d782c5e129000000000013ec010000000000", @ANYRES32=0x0, @ANYBLOB="aa8cdd81f2250000070000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x3c, 0x64, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VF_PORTS={0x1c, 0x18, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "1f5581ee8f0ec4b51f8bdf2024383aa6"}]}]}]}, 0x3c}}, 0x0) 09:18:42 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket(0x15, 0x80005, 0x0) getsockopt(r4, 0x114, 0x2710, 0xffffffffffffffff, &(0x7f0000000380)) 09:18:42 executing program 1: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x8}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) 09:18:42 executing program 4: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x8}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) [ 300.620688][T12535] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:18:42 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket(0x15, 0x80005, 0x0) getsockopt(r4, 0x114, 0x2710, 0xffffffffffffffff, &(0x7f0000000380)) 09:18:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) gettid() setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={0x0, 0x0, 0x8}, 0x10) socket(0x1e, 0x0, 0x0) getgid() r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, r5, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x20080) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000000c40)) socket(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x4, 0x0) getgid() socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x1005c}, 0x3f00) 09:18:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) gettid() setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={0x0, 0x0, 0x8}, 0x10) socket(0x1e, 0x0, 0x0) getgid() r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, r5, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x20080) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000000c40)) socket(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x4, 0x0) getgid() socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x1005c}, 0x3f00) 09:18:42 executing program 1: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x8}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) 09:18:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000002450960000000000000000850000002c00000095000000000000004ce3c76aa248dba3bcf55f5ef4dc72cddcb6e851e4981c64bd9b653b23934af6cac635bee3d2954e589850720bcf33be"], &(0x7f0000000100)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x34d, 0x10, 0x0}, 0x43) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x26c, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f4b231c", 0x0, 0x8e}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040), 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_MULTICAST_SPEC={0x5, 0x6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x48}}, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x5, [@enum={0xf, 0x4, 0x0, 0x6, 0x4, [{0xf, 0x1}, {0x1, 0x3}, {0x9, 0x6}, {0x2, 0x269c}]}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000340)=""/56, 0x49, 0x38, 0x1}, 0x20) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0xfff, 0x20}, 0xc) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@volatile={0x7, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x67, 0x61]}}, 0x0, 0x28, 0x0, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r7, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_opts(r7, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_int(r7, 0x29, 0x35, 0x0, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000100), 0x1c) listen(r8, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r10, &(0x7f00000001c0)={0x1f, 0x1}, 0xe) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="fe000000432d077ab834d6ec0272920b2d54d3bb37b184c2832fa1151f2ae130650180000093830f0143f6cbf198909ab44c4a3908399e229abf987b1e002ebe6c9c13f8ac52d82c5e50863a6e45208cfbd6a5176c000ef8b0b426aca19f3b9bc4a61938af6876649a81249b0e514a1fd3712608a36f7f4b0e2a6da371abb73ab31d6620fcfaeccd323ecee4a67da10411a40df32ac7889d67c139c2ab29b68f2d5b8d46a332035915940481e0de115c4a7d8c5a0d5e6cd311dd"], 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000004c0)={r11, 0x9}, 0x8) r12 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r13 = socket$inet(0x2, 0x1, 0x0) listen(r13, 0x0) ioctl$sock_SIOCOUTQ(r13, 0x5411, 0x0) r14 = socket$inet(0x2, 0x1, 0x0) listen(r14, 0x0) r15 = socket$inet(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r15, 0x5411, 0x0) r16 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r16, 0x5411, 0x0) sendmsg$nl_route_sched(r12, 0x0, 0x20000000) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8916, &(0x7f00000005c0)={@ipv4={[], [], @loopback}, 0x13}) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000000)={@local, 0x34}) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001080)={'vxcan0\x00', 0x0}) r18 = openat$cgroup_ro(r9, &(0x7f00000011c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r18, &(0x7f0000002bc0)=ANY=[@ANYBLOB], 0x0) r19 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r20 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r21 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x7, &(0x7f0000001580)=ANY=[@ANYBLOB="850000000800000035a5000d0000000000000000070000e99400000000000000415deea7719fd65d747531159e8f55e3a5fe7eb13aab898f9fbb27ad2404"], 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r21, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r21, 0xc0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=0x9, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x2, 0x4}, 0x0, 0x0, &(0x7f0000001200)={0x3, 0xc, 0x8, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x8}}, 0x10) r23 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r23, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x8000}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x15, 0x5, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffff}, [@map_val={0x18, 0x9, 0x2, 0x0, r19, 0x0, 0x0, 0x0, 0xffffff81}]}, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0xb, 0x0, 0x3ff}, 0x10, r22, r23}, 0x78) r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r24, &(0x7f0000002bc0)=ANY=[@ANYBLOB], 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x0, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x7}], &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f0000000080)=""/4096, 0x40f00, 0x0, [], r17, 0x7, r18, 0x8, &(0x7f00000010c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000001100)={0x1, 0x1, 0x6, 0x2}, 0x10, r22}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r22, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000000)=""/45, 0x2d}}, 0x10) r25 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r25, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x2, 0xfe7, &(0x7f0000014000)=""/4071, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000dc0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000400)='cpuset\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000640), 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x4, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB="18000000030000000000000002000000c561000000000000851000000300000081ff01000000850000a78799a5019dc826a550de78b029280021000000181800000000", @ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x58b2, 0xd2, &(0x7f0000000400)=""/210, 0x41100, 0xb, [], 0x0, 0x12, r6, 0x8, &(0x7f0000000380)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x7, 0x5, 0x4}, 0x10, r22}, 0x78) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x3, &(0x7f0000001340)=ANY=[@ANYBLOB="18000000200f000000000000d907000018200000", @ANYRES32, @ANYRES32=r1], &(0x7f0000000140)='syzkaller\x00', 0x5, 0x2f, &(0x7f0000000200)=""/47, 0x20800, 0x0, [], r4, 0x19, r5, 0x8, &(0x7f00000003c0)={0x5}, 0x8, 0x10, 0x0}, 0x78) 09:18:42 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket(0x15, 0x80005, 0x0) getsockopt(r4, 0x114, 0x2710, 0xffffffffffffffff, &(0x7f0000000380)) 09:18:42 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket(0x15, 0x80005, 0x0) getsockopt(r4, 0x114, 0x2710, 0xffffffffffffffff, &(0x7f0000000380)) 09:18:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newaddr={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x8, 0xa, @loopback}]}, 0x20}}, 0x0) 09:18:43 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket(0x15, 0x80005, 0x0) getsockopt(r4, 0x114, 0x2710, 0xffffffffffffffff, &(0x7f0000000380)) 09:18:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) 09:18:43 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket(0x15, 0x80005, 0x0) getsockopt(r4, 0x114, 0x2710, 0xffffffffffffffff, &(0x7f0000000380)) 09:18:43 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000013c0)={r3}, &(0x7f0000001400)=0x8) 09:18:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) r1 = socket$inet6(0x10, 0x3, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) [ 301.662388][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 301.662404][ T27] audit: type=1804 audit(1584004723.441:121): pid=12592 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir188448601/syzkaller.1aBZaA/83/cgroup.controllers" dev="sda1" ino=16519 res=1 [ 301.797382][ T27] audit: type=1804 audit(1584004723.581:122): pid=12592 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir188448601/syzkaller.1aBZaA/83/cgroup.controllers" dev="sda1" ino=16519 res=1 09:18:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) gettid() setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={0x0, 0x0, 0x8}, 0x10) socket(0x1e, 0x0, 0x0) getgid() r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, r5, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x20080) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000000c40)) socket(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x4, 0x0) getgid() socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x1005c}, 0x3f00) 09:18:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) gettid() setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={0x0, 0x0, 0x8}, 0x10) socket(0x1e, 0x0, 0x0) getgid() r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, r5, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x20080) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000000c40)) socket(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x4, 0x0) getgid() socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x1005c}, 0x3f00) 09:18:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0007041dfffd946f610500070000001f00000000000400080005", 0x1f}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000180), 0x572, 0x0) 09:18:44 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000013c0)={r3}, &(0x7f0000001400)=0x8) 09:18:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) r1 = socket$inet6(0x10, 0x3, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) 09:18:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) [ 302.320545][T12623] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 09:18:44 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000013c0)={r3}, &(0x7f0000001400)=0x8) [ 302.464514][ T27] audit: type=1804 audit(1584004724.251:123): pid=12627 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir188448601/syzkaller.1aBZaA/84/cgroup.controllers" dev="sda1" ino=16781 res=1 09:18:44 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000013c0)={r3}, &(0x7f0000001400)=0x8) [ 302.671379][ T27] audit: type=1804 audit(1584004724.451:124): pid=12627 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir188448601/syzkaller.1aBZaA/84/cgroup.controllers" dev="sda1" ino=16781 res=1 09:18:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) r1 = socket$inet6(0x10, 0x3, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) 09:18:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) 09:18:44 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000013c0)={r3}, &(0x7f0000001400)=0x8) 09:18:45 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000013c0)={r3}, &(0x7f0000001400)=0x8) [ 303.294662][ T27] audit: type=1804 audit(1584004725.081:125): pid=12662 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir161171415/syzkaller.rlaJtn/80/cgroup.controllers" dev="sda1" ino=16770 res=1 [ 303.417145][ T27] audit: type=1804 audit(1584004725.201:126): pid=12669 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir161171415/syzkaller.rlaJtn/80/cgroup.controllers" dev="sda1" ino=16770 res=1 09:18:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) gettid() setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={0x0, 0x0, 0x8}, 0x10) socket(0x1e, 0x0, 0x0) getgid() r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, r5, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}]}, 0x44}}, 0x20080) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000000c40)) socket(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x4, 0x0) getgid() socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x1005c}, 0x3f00) 09:18:45 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000013c0)={r3}, &(0x7f0000001400)=0x8) 09:18:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) r1 = socket$inet6(0x10, 0x3, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) 09:18:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) 09:18:45 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) pipe(0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="006d9e6d6f727920"], 0x3ff800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 09:18:45 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000002640)={0x30, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x10}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}}, 0x0) [ 303.827372][ T27] audit: type=1804 audit(1584004725.611:127): pid=12687 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir188448601/syzkaller.1aBZaA/85/cgroup.controllers" dev="sda1" ino=16782 res=1 09:18:45 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) [ 303.986544][ T27] audit: type=1804 audit(1584004725.721:128): pid=12687 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir188448601/syzkaller.1aBZaA/85/cgroup.controllers" dev="sda1" ino=16782 res=1 09:18:45 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r1, 0x107, 0xb, 0x0, &(0x7f0000000080)=0x4) 09:18:46 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuacct.stat\x00', 0x275a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "03007329bf"}, 0x9) 09:18:46 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x59}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:18:46 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) pipe(0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="006d9e6d6f727920"], 0x3ff800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 09:18:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNSETVNETLE(r0, 0x400454d1, &(0x7f0000000080)) [ 304.564671][ T27] audit: type=1804 audit(1584004726.341:129): pid=12718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir161171415/syzkaller.rlaJtn/81/cgroup.controllers" dev="sda1" ino=16486 res=1 [ 304.709951][ T27] audit: type=1804 audit(1584004726.351:130): pid=12715 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir161171415/syzkaller.rlaJtn/81/cgroup.controllers" dev="sda1" ino=16486 res=1 09:18:46 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuacct.stat\x00', 0x275a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "03007329bf"}, 0x9) 09:18:46 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) 09:18:46 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) pipe(0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="006d9e6d6f727920"], 0x3ff800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 09:18:46 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) 09:18:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000507ed0080648c6394f20531d200040002004b48000001006080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 09:18:47 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuacct.stat\x00', 0x275a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "03007329bf"}, 0x9) 09:18:47 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000000c0)="b5358b3920a628fa572fe9a8149c9959c3b359da9ef3e305983668841043429e", 0x20) 09:18:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000507ed0080648c6394f20531d200040002004b48000001006080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 09:18:47 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuacct.stat\x00', 0x275a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "03007329bf"}, 0x9) 09:18:47 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000440)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "650eb3", 0x0, 0x0, 0x0, @remote, @rand_addr="dfcf2bd0dd952ccf255280d940a0f9c6"}}}}}}}, 0x0) 09:18:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000507ed0080648c6394f20531d200040002004b48000001006080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 09:18:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000507ed0080648c6394f20531d200040002004b48000001006080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 09:18:47 executing program 2: bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xfec0) 09:18:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0xf8, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x0, 0x0, 0x5}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x88) 09:18:48 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r1, 0xffffffffffffffff, 0x7}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 09:18:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x42000001c801}) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/247, 0xe}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 09:18:48 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) pipe(0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="006d9e6d6f727920"], 0x3ff800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 09:18:48 executing program 2: bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xfec0) 09:18:48 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) sendfile(r1, r3, 0x0, 0x8000000a) read(r1, 0x0, 0x0) 09:18:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=@newsa={0xf0, 0x23, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@local}}, 0xf0}}, 0x0) 09:18:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_delroute={0x1c, 0x19, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfd}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:18:48 executing program 2: bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xfec0) [ 306.556082][T12796] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.3'. 09:18:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=@newsa={0xf0, 0x23, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@local}}, 0xf0}}, 0x0) 09:18:48 executing program 2: bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xfec0) [ 306.777117][T12805] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.3'. 09:18:48 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="010000bd0500000000"], 0x9) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x18, 0x33, 0x119, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000003b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003b40)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b5476491c7e356ff2aa2a9bb635ebfbf24000000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fddbdf2508000008000e00030000007ab777b163f4e625ba0455a8cd29acc56587814b6ddb9b60ab9b8b774203cea63133b7310edd251dbdf1a7ceb5aa7475350d6893dab261f708afe22597d37bf8d453a8f5438d4e6f73ea00cea862e8d6292448efe412ac5a6b6231e26cb44cf8987ec821a788ccec8dfd46191a40ed683c2df40fccee66c0f76f03aefad78ac64131cc614439eae0b36c09"], 0x24}, 0x1, 0x0, 0x0, 0x20800}, 0x20000010) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x5}) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000009000)={0x14c, r6, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30}, @IPVS_CMD_ATTR_DAEMON={0x70}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_DEST={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffe9}, @IPVS_CMD_ATTR_DEST={0x48}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x14c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r6, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40b}, @IPVS_CMD_ATTR_DAEMON={0x5c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x24}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xad}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5bc"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r7, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x1000}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 09:18:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=@newsa={0xf0, 0x23, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@local}}, 0xf0}}, 0x0) 09:18:48 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) sendfile(r1, r3, 0x0, 0x8000000a) read(r1, 0x0, 0x0) [ 307.021464][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 307.021479][ T27] audit: type=1804 audit(1584004728.801:135): pid=12812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir153995294/syzkaller.KToXn8/76/memory.events" dev="sda1" ino=16778 res=1 [ 307.050023][T12814] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.3'. [ 307.138129][ T27] audit: type=1800 audit(1584004728.841:136): pid=12812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16778 res=0 [ 307.241969][ T27] audit: type=1804 audit(1584004728.841:137): pid=12812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir153995294/syzkaller.KToXn8/76/memory.events" dev="sda1" ino=16778 res=1 [ 307.378950][ T27] audit: type=1804 audit(1584004729.141:138): pid=12820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir153995294/syzkaller.KToXn8/76/memory.events" dev="sda1" ino=16778 res=1 [ 307.454408][ T27] audit: type=1804 audit(1584004729.241:139): pid=12812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir153995294/syzkaller.KToXn8/76/memory.events" dev="sda1" ino=16778 res=1 [ 307.522659][ T27] audit: type=1800 audit(1584004729.241:140): pid=12812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16778 res=0 09:18:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x42000001c801}) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/247, 0xe}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 09:18:49 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000240)={@broadcast, @random="7d1359edb9dc", @void, {@ipv4={0x8864, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x21, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 09:18:49 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) sendfile(r1, r3, 0x0, 0x8000000a) read(r1, 0x0, 0x0) 09:18:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=@newsa={0xf0, 0x23, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@local}}, 0xf0}}, 0x0) 09:18:49 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmmsg(r1, &(0x7f0000001fc0), 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000), 0x60, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x3f09) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:18:49 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="010000bd0500000000"], 0x9) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x18, 0x33, 0x119, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000003b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003b40)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b5476491c7e356ff2aa2a9bb635ebfbf24000000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fddbdf2508000008000e00030000007ab777b163f4e625ba0455a8cd29acc56587814b6ddb9b60ab9b8b774203cea63133b7310edd251dbdf1a7ceb5aa7475350d6893dab261f708afe22597d37bf8d453a8f5438d4e6f73ea00cea862e8d6292448efe412ac5a6b6231e26cb44cf8987ec821a788ccec8dfd46191a40ed683c2df40fccee66c0f76f03aefad78ac64131cc614439eae0b36c09"], 0x24}, 0x1, 0x0, 0x0, 0x20800}, 0x20000010) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x5}) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000009000)={0x14c, r6, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30}, @IPVS_CMD_ATTR_DAEMON={0x70}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_DEST={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffe9}, @IPVS_CMD_ATTR_DEST={0x48}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x14c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r6, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40b}, @IPVS_CMD_ATTR_DAEMON={0x5c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x24}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xad}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5bc"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r7, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x1000}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 307.907753][T12836] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.3'. 09:18:49 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000240)={@broadcast, @random="7d1359edb9dc", @void, {@ipv4={0x8864, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x21, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) [ 307.961638][ T27] audit: type=1804 audit(1584004729.741:141): pid=12844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir153995294/syzkaller.KToXn8/77/memory.events" dev="sda1" ino=16813 res=1 [ 308.007901][ T27] audit: type=1800 audit(1584004729.741:142): pid=12844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16813 res=0 09:18:49 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="010000bd0500000000"], 0x9) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x18, 0x33, 0x119, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000003b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003b40)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b5476491c7e356ff2aa2a9bb635ebfbf24000000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fddbdf2508000008000e00030000007ab777b163f4e625ba0455a8cd29acc56587814b6ddb9b60ab9b8b774203cea63133b7310edd251dbdf1a7ceb5aa7475350d6893dab261f708afe22597d37bf8d453a8f5438d4e6f73ea00cea862e8d6292448efe412ac5a6b6231e26cb44cf8987ec821a788ccec8dfd46191a40ed683c2df40fccee66c0f76f03aefad78ac64131cc614439eae0b36c09"], 0x24}, 0x1, 0x0, 0x0, 0x20800}, 0x20000010) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x5}) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000009000)={0x14c, r6, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30}, @IPVS_CMD_ATTR_DAEMON={0x70}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_DEST={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffe9}, @IPVS_CMD_ATTR_DEST={0x48}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x14c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r6, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40b}, @IPVS_CMD_ATTR_DAEMON={0x5c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x24}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xad}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5bc"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r7, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x1000}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 09:18:49 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) sendfile(r1, r3, 0x0, 0x8000000a) read(r1, 0x0, 0x0) 09:18:49 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000240)={@broadcast, @random="7d1359edb9dc", @void, {@ipv4={0x8864, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x21, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) [ 308.207491][ T27] audit: type=1804 audit(1584004729.751:143): pid=12844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir153995294/syzkaller.KToXn8/77/memory.events" dev="sda1" ino=16813 res=1 09:18:50 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000240)={@broadcast, @random="7d1359edb9dc", @void, {@ipv4={0x8864, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x21, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) [ 308.350373][ T27] audit: type=1804 audit(1584004730.061:144): pid=12861 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir153995294/syzkaller.KToXn8/77/memory.events" dev="sda1" ino=16813 res=1 09:18:50 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x4}]}}}]}, 0x44}}, 0x0) 09:18:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x42000001c801}) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/247, 0xe}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 09:18:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x760, 0x0, 0x220, 0x220, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond, 0xc0, 0x3c3}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="d6e320d4d4e5", @mac=@link_local, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@rand_addr, @remote, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x42, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @broadcast}}}, {{@arp={@local, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'ip6erspan0\x00'}, 0xc0, 0xfffffffffffffeb2}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@broadcast, @dev, @broadcast}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x42e) 09:18:51 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x4}]}}}]}, 0x44}}, 0x0) 09:18:51 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="010000bd0500000000"], 0x9) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x18, 0x33, 0x119, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000003b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003b40)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b5476491c7e356ff2aa2a9bb635ebfbf24000000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fddbdf2508000008000e00030000007ab777b163f4e625ba0455a8cd29acc56587814b6ddb9b60ab9b8b774203cea63133b7310edd251dbdf1a7ceb5aa7475350d6893dab261f708afe22597d37bf8d453a8f5438d4e6f73ea00cea862e8d6292448efe412ac5a6b6231e26cb44cf8987ec821a788ccec8dfd46191a40ed683c2df40fccee66c0f76f03aefad78ac64131cc614439eae0b36c09"], 0x24}, 0x1, 0x0, 0x0, 0x20800}, 0x20000010) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x5}) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000009000)={0x14c, r6, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30}, @IPVS_CMD_ATTR_DAEMON={0x70}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_DEST={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffe9}, @IPVS_CMD_ATTR_DEST={0x48}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x14c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r6, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40b}, @IPVS_CMD_ATTR_DAEMON={0x5c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x24}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xad}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5bc"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r7, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x1000}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 09:18:51 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmmsg(r1, &(0x7f0000001fc0), 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000), 0x60, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x3f09) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:18:51 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="010000bd0500000000"], 0x9) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x18, 0x33, 0x119, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000003b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003b40)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b5476491c7e356ff2aa2a9bb635ebfbf24000000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fddbdf2508000008000e00030000007ab777b163f4e625ba0455a8cd29acc56587814b6ddb9b60ab9b8b774203cea63133b7310edd251dbdf1a7ceb5aa7475350d6893dab261f708afe22597d37bf8d453a8f5438d4e6f73ea00cea862e8d6292448efe412ac5a6b6231e26cb44cf8987ec821a788ccec8dfd46191a40ed683c2df40fccee66c0f76f03aefad78ac64131cc614439eae0b36c09"], 0x24}, 0x1, 0x0, 0x0, 0x20800}, 0x20000010) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x5}) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000009000)={0x14c, r6, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30}, @IPVS_CMD_ATTR_DAEMON={0x70}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_DEST={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffe9}, @IPVS_CMD_ATTR_DEST={0x48}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x14c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r6, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40b}, @IPVS_CMD_ATTR_DAEMON={0x5c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x24}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xad}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5bc"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r7, &(0x7f0000000240)=[{&(0x7f0000000580)="1ee7f5c114f301897833b4ee5be81e76b0076a46b2f7468ac5628e1a4502b57bb5f20e619b8a81fcb84e9ea4131068bf3aed3b7f0e007ddc92d0785cccca837fb113143bcacf5837ecb45ea8cec8471e0d89d488e6d3c581377665cd9521f2be87e400768b0b1de3b80e0aa35daadea65ee311e7250176bcf7c2a2acf8c1599c8dca183eb4d5337526f9d9e845777c4a9aaaad56d2312b5fe498fce90a66ffadc8d2308fa680da948fe4ea290f5c7fd8e9b3ea5e7903e5d594493ead330bb69afbfe0e6b6abb875ae494983d07f6ad0f205c78e766519378c4e107daea6c96e9a4670308823ca2dd0833422d9db3994f3e7d334239a907c30f07719b225ab969f2f94f771caebc2a93c7eb7e3b1bc89cf230e44b16c1089a3650854aeb790527e2ed4cf2423ae96d49341984278612080fa8e37f942157bf6c91c5624514d54a81b13f59c05b2fa88691e49febd3783222666f2fdef3c186d2351aa606799e81ea0fb2e5ec9fc177a5bf680a2d762ea95132d0f6a03c26ce673432fa6e2a3dc43382ecce2ac519f2c6b46be91be490c2f8fcb9a6e8406c539141dab66863cbff550b2c87cb28579e20aaa73cd3b31fe5727fa1ce0f3553eea94404c7c57eec102cdeba890c61a16a193dc547cc0bb4e47fa3ff2a4688595ea0b11ccb246738dfd6a1c3068d96bb66a5dc78beb2e393ceebca4f0732b105066a1c245ee81c73d596167c0fc3e951dcac688e3409540babf69ccec8bce750e45b3c4d6e62e0a5e29bc0125425dfddd6be09a325363b9bb828e6fe6872b56058f1132fef1c61c1f236c5a06b27537d71a850d604c5219eb4df9057354cef00e70309da12e213d9961917278423df7c3ab98624768f25ef4e88555564dc322a87d934d9ad0de3f1e39c5f946b802139de1d05d9460ad7e978b26f01facea7a2acc23f1137b39f6442d60d38847641775907f0e9a97fb082d8882993135a90a98e1585783d5dc572a7c973f52cd92d190cfdb4e76171a4244af33ec5e08b831e992cbbeabe0826a842ae97e1b3007afe805879996243a1b2d38984f79638b8f59fffa2c58325b1905ba01c59f6880d4694eb554634ba67f55d888174f612a9bfe525eb15c140bfee07a90507398443413579f37a54650fefc53f14a879a5b857a1b8c6e38e91cc2540202cef81a51492698c3440cca2b6b100706a07da142f168d7819ebf95e7e8b90ae2f0873e3081a94aeef87152dabafccc7fd633e452b7ab28a3ed00ff0944cd23cd547989fc6a073bbf3b8013420eb018c7fdf288cd8e1a570e2671e5adf216b29f1c9c256fd50293da7dffd0b2cd186a8463c177738c74a8f2297ef231d316ce83b0f80b31c084f4d7d8fa5b38b6fc3d99969966900fb80412faf568caf6858cddf0df0a6a475e54e97a406a399e9a03e683ecaf46dcd8fc1333001c60fa107deb60bc3be8f57164aa6de9837459703db42ea692cdcfbf0d9ef1c0bb2a678223b430a8158b413d823eb32e2cdf4a46daaa92f4dc2dea2e1e695bf9fbc9defc666031a350f611ffd7e31849571249b110b6f342133aa1bfd85b19228e9168c4716ed79cbc3660bc3f5074ef54d6a2a812c7cf8c45a34ed75d0fc5ee9f6d28d4a8cda52881d230238bc2d64074a8b4d74b93a3eba4d001f9287eae3d563f61221c62ceb067b0a4989f547e62c40f89401fb812715b256e4533218b9c110e4c2eb9ecfca5ff7f47280d0b3982614136cbac13da0ecb2dda3e183272b9d88a56f0b236d05eab7a2df18861b75b92d75271ac8cfdadb98485038255fcf58a507dbbfae77ecb40b6cc6d480abddafb148e82a3172c96654681e6c9bc2e33c5ea9ec6076d06fc49645e8f9a5c1508eb0d7f16b6001239604774e3f930da93b08753653058c5d30c8c05ffa5b7ff803406f71784a5e9953ee05011e9f43b4aa4701803b2d6565bd2e793f0652cbe64d90de7315c88be38c74824b31ae0ac98eb53b72d38633b57c079c6966694b50c3f9e597cd5e3554f84175c4baff9fbcf5d46fcc6da1a8bce3cfe069acc7c8b7868c14f6828bce0600359297c1a2e14045abcc89423004f40b1eccea9343b92ee66cbfb18ae8020d108b71a7fdbfa1c388bb61e5a88f09d540b353505ed53b295fbd74a6fb8b029692c2984750faee3ad0994fe1510c919130d9e8728ee0045dda84768e8305eb8e64edd2b656f7179b00cde3b5d06540f27c825cb76cea2b6897c8cd6dc6fae066d8c591c62a295417dc3d1830bf4b6df2c93a7a5c9cd638134dd4f11675bb4356519d954f212e8c81be12e276502e552157e3461b4bc57edcecf0de045b7e17ce92992a6918f56ed799f40900af58d30d3c41875a6e1ce1ec968359a91c7db681775ba97e50fc29ea0d61e8abfed0796b6459617243eb84342d1a6f80d7ddd5c9ef8eeaddee5e5af1a09c185b0c6f0499ca6641558cc9f0d68eb0d64db5be28c84f3f0b42bb8fa1a324b9fa0a3d643b8a2b338daa632a23a90d1408d69ee3cdc42340d3e6d849b8118c55d0956c287608129c0c223d97e11b7ac92d50ddd334a64486bd3ca4a799c56dbf47612d53d04b85585f52870a8f3eb013399d770e062ca559253e3a9415c8f13c37d99033ffcb1e7aa4aa4d459e0d45526533f88e25498a128bb382fca690b954b0b1c5eda8f861bd646ad0cc0b3c3307fa0ca7c2f8bc75bf02b3b70ea9bb3a96dc3f7b2ceddc64d882230fd946fd8770e67461b07c6912b38fc7ee7cc61cf50cbaacafa9dae74938baa4d9d0f42c2b7dd260f55d69cd59695a801286a02e7b2f9babad3c4392f869cdf130ba44a7817f102d249753910d4cb1720496927f8bca22aad4e974a5d0eca972ab06e0659c0a50c76873b833cca0f848a902e7197d7de17677479fb19304a97fada0003e9da14b52213b2f773ea433cec51ed827c746526f80e1c83fc51071507f5ed580322c70d14a2f61e0d6f7ff5c1229cd18f911f9e12c81e446e0f9aa841375bd748565e3336592ca918eb7c1f4a53b7f6fa79433b740891f552272841a938659801430e334b6b07b0ce53374ba61e7670c0916bdcb72e8b4743ed1766e9de27740830803a2395c93c5a1f69eac4c63f1233aa0a0a5bfcfa245a48c102c9e269013f1e6232f68f2ff2b85de88dcd36551b33e0df4238f4b7fc1b0a085a64590638d1e5a33f629c50bd52b23d3e6e69e92de9c8b7fbf86f8a48fd295a7208ee5832902e5733f278b6aec017a6af96fd5f0edc684b64f98e2de1d8d2d123b342d371434edfdb8544c118f3f7de298de0791a1dab5fd57c226d4f9dd80fabf97b5f466d79d94082ea9a9187ed1522de02101fa392c37ae3685ba8d1364a1638736d2da2d02e898c5fa450787b3df83cdcb874aca56fb4f5bdc9bdc2e9ad9fe8c8656fa38d4e4108a743064dce0ae29c12d4bc7405b91108787fb01644486fbc4f025171f43b434d978155ace6410b002b3ab687dbbe293d63927b13f46a0ecf2eb713776a0d49933e4182d583040922944b64968a197e81d10ea61e9e94858a8dea185ba39199ce58707f481b2533db5ef4c9d23fb99af2216a16fadae47e2c02d9b194e82ffe1700261b643625c959d54027835bc9223e90172b424bc1e43c963011c6b99e5acad01af3887e7ae25c2d55cb343cf98abf597df0af80d6f125223af1320ebe321ef16b7e1468ff2ff5629358030fa4769f1a34f79042843fe34c0869d048af49f21efb9862d0bad4b656e4f50580e785fdf64abd80c30338c23ce0924eb15a81d8b8a53d98161689e1c65ad1d418b4465f253b3f5744d312e8797ae7ef4b02ddc3fe967d2f964a1982492091f291825e1b6bdbff55379e92326c02831ce60ee4726a0cab569013b4627715b18ccaa581423533a3b9fdd4bd31883c5ca7a4bd64e98991dd0945da4a93f10eaab9b78048b849afc46c6f821f0202c30cfa5269ed30bb5db43664c5a9446b251d6baef27bfb013480643538efabb2d68f35f58ecfa15e82df792ac98f2a91b1740295fbc75f72cc360d80c8ef3b625627b0d77c5c271016d0a2dccf356b1e4014c9ea0aa6a1994a58a76edaf81e4da523765a43a6ff55c8f50f36e21b3d424ae4d22bada8c82ff0c46b44047e2799c82833d55c7cdacf0f4eb56eec81194b56fe4dae86d6b435f8430597c21005411cc85bbd594730f9b6b32c7c77b11508892e7aa2b5f6462f9767b379ac728cff76d362111b1eadbfcc546a932fcb6eead0af287cab04923c17df8504200c7cc7e6b94edb1bbe38953b7161b4e060d01644a05260b5c5ed5939a82141b59699a65280aee4facde049af4cbabd7a924a3cb95ad8a88ba750c33671b8907384c80b7e9c7778f895aa4c940a03783e6b83e7277d095f640090b004a16e1db0440d04ba0d27a43fba1fcff2044132b4a43e302c28577a626e8d813701bb874aeb4834dfe4fce9e811b6c7b4be9ecd2824dd6e65388f3f8c723706710b40c12b2eb16d64119e70867878e3137932e626509b7d54fc653d501bd658bfaedf8c5001a3444c98fcfbd0a5d81fb40cabf4c7b78298992fd7f033f85175e156f5a0bc6afd1d72697729fcb80531b80a487e4e62d961e47c5459a71904f87d5d276dcbf2084f8d1f60830e73bd4769bfe5ab9e11c2d7a9cad1f3217ad363d492c644d7c8da4afe23eb654e89c473d6693e6b6b47efba48451231330639cc38f474494facfe4ccfd630d79cfe116d7e9d01cc44d60bedbd0b571d0a4acadde04e07d8257ff3b033df11c6b45d9a228d0df7486854451bbf63c4a7fce803cf946e73d341b6a6f13d168ac1679329eb456d7671308f466d423b93ff65d322fb5828f3d7bcd3e7b3edab2e0dff2dd0c9d5fa360a5045b072e166a78a37d5eb3519110a0bc561b2e1a515d3d199872bed29628b9ec1bb1ff3591672f7a2724f12786b7b76fcd5f527cc0f8a2ba7234e2a6af08dd7cbe9ad47f2449524d2b4d80606134e4cec65fca19a2841b0c671d8143722bc03fed54d6f4dcacdf759c2b9a58a6f57a7cb9362efaff5783b4a62649a17010f4df5ecc1637978d6915b84a96beb89d2eaede837568daa663d4fe0c5f620a387a414be97defbe842ebec2f3a393d039131c8c1adf2a6fbd672db32dff65f4202e848f5864860963fd78c91b6c3daae5faceef20aa79c6e58cf75ed31a30c4f1bee658bf3604c05cf0678b866605d0dfdea06089ac4f9c9b48c85001fb7055b91323330bb0f20e70a921e9fedd56b4417f65e5d5a7a70091ad74457a5ed496a43bebff391df1a0c804640170852fed4f9d67a09ffffd855f06b195949f3d10728a3abca346a504b4f06adde29cf25bbc1b8f67d57115980b51b9d4b97eb8f38f964ad77e3519e0f55a1cc9cca97c306af1c15922999f83ab69e9d31d27db236641f6f4e3c0c0f77f5ac239bd845e10cb1cbb8e30a33cce092c34960b6516623f8215db75a2bd2d1f40d4654d93343481153a62d0e14fe6c7b516f997693f922af2f539ba947bd78ff07edae96b4991586dab11330747c4bfb7e6141158d3d1919bae4cebc42fcae9f9bd5afa97aa780986b9b63d8c3468ced5c048a15d4fd6eca42c011f647c050e6bec74fedf0050d33b6a236f0fede42adbeefa8b27ae3529c704aa36919de44a107cf48273a4bcd3d957556e4cef5a4cde7d97a025dc065563a65c067423b7c55563e3c54922cc4dee577837e22158e594e347e980fc95bb6120eb6f03878011afcf17880b10c8944cec66069887771e0ef28f879f3fa4ea570d7359572a07b325910dc545", 0x1000}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 09:18:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x4}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 09:18:51 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x4}]}}}]}, 0x44}}, 0x0) 09:18:52 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="010000bd0500000000"], 0x9) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x18, 0x33, 0x119, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000003b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003b40)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b5476491c7e356ff2aa2a9bb635ebfbf24000000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fddbdf2508000008000e00030000007ab777b163f4e625ba0455a8cd29acc56587814b6ddb9b60ab9b8b774203cea63133b7310edd251dbdf1a7ceb5aa7475350d6893dab261f708afe22597d37bf8d453a8f5438d4e6f73ea00cea862e8d6292448efe412ac5a6b6231e26cb44cf8987ec821a788ccec8dfd46191a40ed683c2df40fccee66c0f76f03aefad78ac64131cc614439eae0b36c09"], 0x24}, 0x1, 0x0, 0x0, 0x20800}, 0x20000010) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x5}) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000009000)={0x14c, r6, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30}, @IPVS_CMD_ATTR_DAEMON={0x70}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_DEST={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffe9}, @IPVS_CMD_ATTR_DEST={0x48}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x14c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r6, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40b}, @IPVS_CMD_ATTR_DAEMON={0x5c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x24}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xad}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5bc"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r7, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x1000}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 09:18:52 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmmsg(r1, &(0x7f0000001fc0), 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000), 0x60, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x3f09) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:18:52 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) 09:18:52 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x4}]}}}]}, 0x44}}, 0x0) 09:18:52 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="010000bd0500000000"], 0x9) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x18, 0x33, 0x119, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000003b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003b40)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b5476491c7e356ff2aa2a9bb635ebfbf24000000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fddbdf2508000008000e00030000007ab777b163f4e625ba0455a8cd29acc56587814b6ddb9b60ab9b8b774203cea63133b7310edd251dbdf1a7ceb5aa7475350d6893dab261f708afe22597d37bf8d453a8f5438d4e6f73ea00cea862e8d6292448efe412ac5a6b6231e26cb44cf8987ec821a788ccec8dfd46191a40ed683c2df40fccee66c0f76f03aefad78ac64131cc614439eae0b36c09"], 0x24}, 0x1, 0x0, 0x0, 0x20800}, 0x20000010) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x5}) pipe(&(0x7f0000008f40)={0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000009000)={0x14c, r6, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30}, @IPVS_CMD_ATTR_DAEMON={0x70}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc}, @IPVS_CMD_ATTR_DEST={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffe9}, @IPVS_CMD_ATTR_DEST={0x48}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x14c}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r6, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40b}, @IPVS_CMD_ATTR_DAEMON={0x5c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x24}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xad}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="200027bd7000fedbdf250400000008010000000000000000020014000100fe880000000000000000000047da5663afc886200000000108000700d9000000080008002e00000005000d000300000075a68e4442482ca7f2e6910560f5c0028e39c4befbc53d514194f010340da6ac2b68b494d35a4396a4238bdb5a8638cc78276b9fd42ed57030abcf107000407a32c1539fd52ebef7c9b95ca1e3f34bd1a2332c4ab9968d98b3ec352d89e9093046e049d43a6c3b1f1a7464d4207f58cac387f51851e2a3a50967c9d2942ff7b62554b0588370426e4f0eb238967bba32168c730d4b4bb46a04fda5f5bc"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r7, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x1000}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 09:18:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x42000001c801}) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/247, 0xe}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 09:18:52 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'macsec0\x00', @broadcast}) pipe(0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 311.066068][T12944] device macsec0 left promiscuous mode [ 311.095082][T12944] device veth1_macvtap left promiscuous mode 09:18:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, 'r~P', 0x8c, 0x2f, 0x0, @rand_addr="54326d5498070000400061e500a5785a", @mcast2, {[@srh={0x82, 0x8, 0x4, 0x4, 0x0, 0x0, 0x0, [@rand_addr="f411e8c1f9e5a66e5f04a53db7d71c2f", @rand_addr="2c2da14202d2b1f8d251d1b9312a820b", @ipv4={[], [], @remote}, @dev]}]}}}}, 0xbe) [ 311.152867][T12949] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 09:18:53 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x14, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x4) sendmmsg$alg(r0, &(0x7f00000000c0), 0x3c0, 0x0) 09:18:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x28}}, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 09:18:53 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmmsg(r1, &(0x7f0000001fc0), 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000), 0x60, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x3f09) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:18:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MTU={0x8, 0x4, 0x58b5}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x58}, 0x1, 0x300000000000000}, 0x0) 09:18:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x3, 0x0, &(0x7f0000000080)) 09:18:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x3, 0x0, &(0x7f0000000080)) [ 312.373968][T12949] device veth1_macvtap entered promiscuous mode [ 312.384794][T12949] device macsec0 entered promiscuous mode [ 312.404174][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 09:18:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FIBMAP(r0, 0x800452d3, 0x0) 09:18:54 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'macsec0\x00', @broadcast}) pipe(0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:18:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x3, 0x0, &(0x7f0000000080)) 09:18:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003440200bfa30000000000000702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff7d640200000000006502030004be01000404000001007d60b7030000001000006a0a00fe00000000850000002b000000cf000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2edfa38ccb15f1cb24421d394fcf860db509000000de2243533ef6d62a46b3009a54f4fd7db0d4968a384b0f59c7919b10a43b0958acbdd1e423899d5fdb68832e986440ff0a7edfa0cb231ccd"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 09:18:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000280)={r5}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0xfff, 0x0, 0xefbe, 0x2, r5}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r6, 0xcdf3, 0x9}, &(0x7f0000000280)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x32600) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r7, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r8, &(0x7f0000000200), 0x3fe00) [ 312.667341][T12994] device veth1_macvtap left promiscuous mode [ 312.683757][T12994] device macsec0 left promiscuous mode [ 312.964294][T12999] device veth1_macvtap entered promiscuous mode [ 312.984419][T12999] device macsec0 entered promiscuous mode 09:18:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, 'r~P', 0x8c, 0x2f, 0x0, @rand_addr="54326d5498070000400061e500a5785a", @mcast2, {[@srh={0x82, 0x8, 0x4, 0x4, 0x0, 0x0, 0x0, [@rand_addr="f411e8c1f9e5a66e5f04a53db7d71c2f", @rand_addr="2c2da14202d2b1f8d251d1b9312a820b", @ipv4={[], [], @remote}, @dev]}]}}}}, 0xbe) 09:18:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) gettid() socket(0x0, 0x0, 0x0) getgid() socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getgid() getuid() socket(0x1e, 0x4, 0x0) socket(0x1e, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) 09:18:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 09:18:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x3, 0x0, &(0x7f0000000080)) [ 313.013968][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 09:18:54 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'macsec0\x00', @broadcast}) pipe(0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:18:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 09:18:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030024000505d20680648c63940d0424fc60040012400a001100053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0xf000) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 313.370969][T13035] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 313.405909][T13035] netlink: 211120 bytes leftover after parsing attributes in process `syz-executor.5'. [ 313.592048][T13028] device veth1_macvtap left promiscuous mode [ 313.600828][T13028] device macsec0 left promiscuous mode [ 313.694206][T13036] device veth1_macvtap entered promiscuous mode [ 313.700604][T13036] device macsec0 entered promiscuous mode 09:18:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 09:18:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000280)={r5}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0xfff, 0x0, 0xefbe, 0x2, r5}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r6, 0xcdf3, 0x9}, &(0x7f0000000280)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x32600) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r7, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r8, &(0x7f0000000200), 0x3fe00) 09:18:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, 'r~P', 0x8c, 0x2f, 0x0, @rand_addr="54326d5498070000400061e500a5785a", @mcast2, {[@srh={0x82, 0x8, 0x4, 0x4, 0x0, 0x0, 0x0, [@rand_addr="f411e8c1f9e5a66e5f04a53db7d71c2f", @rand_addr="2c2da14202d2b1f8d251d1b9312a820b", @ipv4={[], [], @remote}, @dev]}]}}}}, 0xbe) 09:18:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030024000505d20680648c63940d0424fc60040012400a001100053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0xf000) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:18:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 09:18:55 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'macsec0\x00', @broadcast}) pipe(0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:18:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000280)={r5}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0xfff, 0x0, 0xefbe, 0x2, r5}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r6, 0xcdf3, 0x9}, &(0x7f0000000280)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x32600) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r7, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r8, &(0x7f0000000200), 0x3fe00) [ 314.118226][T13061] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 314.162298][T13061] netlink: 211120 bytes leftover after parsing attributes in process `syz-executor.5'. [ 314.179142][T13067] device veth1_macvtap left promiscuous mode [ 314.213952][T13067] device macsec0 left promiscuous mode 09:18:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000280)={r5}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0xfff, 0x0, 0xefbe, 0x2, r5}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r6, 0xcdf3, 0x9}, &(0x7f0000000280)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x32600) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r7, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r8, &(0x7f0000000200), 0x3fe00) [ 314.725556][T13072] device veth1_macvtap entered promiscuous mode [ 314.732480][T13072] device macsec0 entered promiscuous mode 09:18:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030024000505d20680648c63940d0424fc60040012400a001100053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0xf000) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 314.849831][T13091] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 09:18:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000280)={r5}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0xfff, 0x0, 0xefbe, 0x2, r5}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r6, 0xcdf3, 0x9}, &(0x7f0000000280)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x32600) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r7, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r8, &(0x7f0000000200), 0x3fe00) [ 314.891976][T13091] netlink: 211120 bytes leftover after parsing attributes in process `syz-executor.5'. 09:18:56 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x5411, &(0x7f0000000100)) 09:18:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, 'r~P', 0x8c, 0x2f, 0x0, @rand_addr="54326d5498070000400061e500a5785a", @mcast2, {[@srh={0x82, 0x8, 0x4, 0x4, 0x0, 0x0, 0x0, [@rand_addr="f411e8c1f9e5a66e5f04a53db7d71c2f", @rand_addr="2c2da14202d2b1f8d251d1b9312a820b", @ipv4={[], [], @remote}, @dev]}]}}}}, 0xbe) 09:18:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030024000505d20680648c63940d0424fc60040012400a001100053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0xf000) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:18:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xc, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108100f80ecdb4cb92e0a480e0036000000e3bd6efb250309000e001400080000ff050005001201", 0x33fe0}], 0x1}, 0x0) 09:18:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000280)={r5}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0xfff, 0x0, 0xefbe, 0x2, r5}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r6, 0xcdf3, 0x9}, &(0x7f0000000280)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x32600) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r7, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r8, &(0x7f0000000200), 0x3fe00) [ 315.296235][T13112] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 09:18:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xc, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108100f80ecdb4cb92e0a480e0036000000e3bd6efb250309000e001400080000ff050005001201", 0x33fe0}], 0x1}, 0x0) [ 315.347953][T13112] netlink: 211120 bytes leftover after parsing attributes in process `syz-executor.5'. 09:18:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000280)={r5}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0xfff, 0x0, 0xefbe, 0x2, r5}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r6, 0xcdf3, 0x9}, &(0x7f0000000280)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x32600) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r7, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r8, &(0x7f0000000200), 0x3fe00) 09:18:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xc, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108100f80ecdb4cb92e0a480e0036000000e3bd6efb250309000e001400080000ff050005001201", 0x33fe0}], 0x1}, 0x0) 09:18:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xc, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108100f80ecdb4cb92e0a480e0036000000e3bd6efb250309000e001400080000ff050005001201", 0x33fe0}], 0x1}, 0x0) 09:18:57 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x8, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x8}}}}}}, 0x0) 09:18:57 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000800)={&(0x7f0000000700), 0x18, &(0x7f00000007c0)={&(0x7f0000000740)="a07fbc135305f174a3", 0x9}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/11, 0xb}], 0x1}, 0x0) 09:18:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000280)={r5}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0xfff, 0x0, 0xefbe, 0x2, r5}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r6, 0xcdf3, 0x9}, &(0x7f0000000280)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x32600) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r7, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r8, &(0x7f0000000200), 0x3fe00) 09:18:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x83, 0x5, 0x103}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000600)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000480), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000180)="5cebf349ed50f63d2420dbf8a2955fff1a7bd307c11bdb776377ae98594090fefcfe34a7c89b0c2f4b0ccf0906063fd74bbd9c70203777ff44851e9785b6af4f640b3cec4b9219f3eb8d604236786debc04a0b1edc44a769715c0169739f5aad44056872167e97692d360179c7fe3a20a0e73899fe67b6a2159aa0d65b151b0c9683c5c1f6e9da7f1c2fae4cd8e12f7294e06b5ecbed", &(0x7f0000000240)="913ffbc5baf38ff302a2ee35c1530ecc7d1edd495dc987a0cbe5ebedff33f3f1af0b0577182cf23a0e50ce17cd614d42658d60d2c62c6a044692333fff1b49c275efc38f1375a43ecb89e1b029e43b398d6bf5ea67d81724fe9065b5c3aca7c4f1d4abdb26159fe2c7be9a789a70161fc90cecd46c1a64f34750688482f94ef09e18a126174341b312ce23fa150ee08333d194abb451e594a313c90ac53f8d77", 0x6}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@initdev}, &(0x7f00000003c0)=0x14) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cgroup.controllers\x00', 0x2761, 0xfffffff5) write$cgroup_pid(r2, &(0x7f0000000100)=0xffffffffffffffff, 0xaf53f07a) getsockopt$inet6_mreq(r2, 0x29, 0x8, &(0x7f0000000400)={@remote}, &(0x7f0000000440)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000540)=0x14) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cgroup.controllers\x00', 0x2761, 0xfffffff5) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@empty, @in6=@local}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000680)=0x396) accept$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xe8) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128-aesni)\x00'}, 0x58) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000880)={'team0\x00'}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128-aesni)\x00'}, 0x58) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000008c0)={'team0\x00'}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cgroup.controllers\x00', 0x2761, 0xfffffff5) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r6, &(0x7f0000000080)=0xffffffffffffffff, 0x12) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000980)={{{@in6, @in=@multicast2}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000000a80)=0xe8) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r7, &(0x7f0000000080)=0xffffffffffffffff, 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000ac0)={{{@in6=@ipv4={[], [], @empty}, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000bc0)=0xffffffffffffff9a) 09:18:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") clock_gettime(0xfffffffffffffffd, &(0x7f0000000300)) 09:18:58 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000800)={&(0x7f0000000700), 0x18, &(0x7f00000007c0)={&(0x7f0000000740)="a07fbc135305f174a3", 0x9}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/11, 0xb}], 0x1}, 0x0) 09:18:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000280)={r5}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0xfff, 0x0, 0xefbe, 0x2, r5}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r6, 0xcdf3, 0x9}, &(0x7f0000000280)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x32600) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r7, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r8, &(0x7f0000000200), 0x3fe00) 09:18:58 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = accept(r0, 0x0, &(0x7f00000003c0)=0xfffffffffffffee6) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x19b, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd3", 0xf0}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000a40)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af40100e08de6d17348b46d1de5497bfd0ef4e88a2064796288fc7000019ea0d4ed676657ada69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e8783ad192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67951df9703d4e4da7e2a61444151a38069febf0ff42138137d91e0fb54904014ad9271ece37ab0dfaa50d7f25d5306398d0e9113d9b57d72ee21984afa7f"], 0xc9) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000300)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554bd800dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 09:18:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000280)={r5}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0xfff, 0x0, 0xefbe, 0x2, r5}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r6, 0xcdf3, 0x9}, &(0x7f0000000280)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x32600) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r7, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r8, &(0x7f0000000200), 0x3fe00) 09:18:58 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000800)={&(0x7f0000000700), 0x18, &(0x7f00000007c0)={&(0x7f0000000740)="a07fbc135305f174a3", 0x9}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/11, 0xb}], 0x1}, 0x0) 09:18:58 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "797d9009cb09e65e", "5a403b2b6834e44034cc1370be701445", "d90e413d", "361e20d792aea750"}, 0x28) 09:18:58 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000800)={&(0x7f0000000700), 0x18, &(0x7f00000007c0)={&(0x7f0000000740)="a07fbc135305f174a3", 0x9}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/11, 0xb}], 0x1}, 0x0) [ 316.772565][ T27] kauditd_printk_skb: 20 callbacks suppressed [ 316.772582][ T27] audit: type=1804 audit(1584004738.551:165): pid=13198 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir669706166/syzkaller.MAqjF6/111/memory.events" dev="sda1" ino=16521 res=1 09:18:58 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "797d9009cb09e65e", "5a403b2b6834e44034cc1370be701445", "d90e413d", "361e20d792aea750"}, 0x28) 09:18:58 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000000100000000000000000000000000002400010014000100080001000000000008100200e00000010c0002000500010000000000100002000c000200054001"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:18:58 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000800008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd00040008000800ee4b000000000000009a6505bc4c1d19e0436c78a69f638f6cd400020000011d0137afbe631c51f45e330000235077d4ecf242b76a9b7516e3430c341a73903e8201b95bab58186fb9bb9375f34308ec9c645cb3a869c9d79e62ec5ff81e75adedf879c02c2e020356dbb50602f69e198fa8a10f5489c728f0984954d3815aa7be53b5c6bbe0a419a2e40d4aa20349205a735d4cb8b697d3de1987cefce7236145918e456380ce67ef3cdb01e92d3f31ad748600000000000000040000000000008f022853298b2c2733c399935734f76955392b117433f995fa", @ANYRES32, @ANYBLOB="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"], 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:18:58 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "797d9009cb09e65e", "5a403b2b6834e44034cc1370be701445", "d90e413d", "361e20d792aea750"}, 0x28) 09:18:59 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000000100000000000000000000000000002400010014000100080001000000000008100200e00000010c0002000500010000000000100002000c000200054001"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:18:59 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "797d9009cb09e65e", "5a403b2b6834e44034cc1370be701445", "d90e413d", "361e20d792aea750"}, 0x28) [ 317.216002][T13224] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.4'. [ 317.312865][T13229] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.4'. 09:18:59 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000000100000000000000000000000000002400010014000100080001000000000008100200e00000010c0002000500010000000000100002000c000200054001"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:18:59 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = accept(r0, 0x0, &(0x7f00000003c0)=0xfffffffffffffee6) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x19b, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd3", 0xf0}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000a40)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af40100e08de6d17348b46d1de5497bfd0ef4e88a2064796288fc7000019ea0d4ed676657ada69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e8783ad192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67951df9703d4e4da7e2a61444151a38069febf0ff42138137d91e0fb54904014ad9271ece37ab0dfaa50d7f25d5306398d0e9113d9b57d72ee21984afa7f"], 0xc9) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000300)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554bd800dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 09:18:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000d1c000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) mmap(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) 09:18:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") close(r0) 09:18:59 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000000100000000000000000000000000002400010014000100080001000000000008100200e00000010c0002000500010000000000100002000c000200054001"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:18:59 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @FIB_RULE_POLICY=@FRA_FWMASK={0x8}]}, 0x38}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 09:18:59 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000000100000000000000000000000000002400010014000100080001000000000008100200e00000010c0002000500010000000000100002000c000200054001"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:18:59 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = accept(r0, 0x0, &(0x7f00000003c0)=0xfffffffffffffee6) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x19b, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd3", 0xf0}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000a40)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af40100e08de6d17348b46d1de5497bfd0ef4e88a2064796288fc7000019ea0d4ed676657ada69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e8783ad192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67951df9703d4e4da7e2a61444151a38069febf0ff42138137d91e0fb54904014ad9271ece37ab0dfaa50d7f25d5306398d0e9113d9b57d72ee21984afa7f"], 0xc9) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000300)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554bd800dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 09:18:59 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000000100000000000000000000000000002400010014000100080001000000000008100200e00000010c0002000500010000000000100002000c000200054001"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:18:59 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000000100000000000000000000000000002400010014000100080001000000000008100200e00000010c0002000500010000000000100002000c000200054001"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:18:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r1, &(0x7f0000000240), 0x12) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 09:18:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty=0xffffffff}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x2f00}}}}}}, 0x0) 09:18:59 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r2, 0xc, r3}, 0x10) [ 318.316118][ T27] audit: type=1804 audit(1584004740.101:166): pid=13260 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir669706166/syzkaller.MAqjF6/112/memory.events" dev="sda1" ino=16518 res=1 [ 318.531910][ T27] audit: type=1804 audit(1584004740.311:167): pid=13269 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir153995294/syzkaller.KToXn8/97/memory.events" dev="sda1" ino=16522 res=1 09:19:00 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = accept(r0, 0x0, &(0x7f00000003c0)=0xfffffffffffffee6) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x19b, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd3", 0xf0}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000a40)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af40100e08de6d17348b46d1de5497bfd0ef4e88a2064796288fc7000019ea0d4ed676657ada69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e8783ad192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67951df9703d4e4da7e2a61444151a38069febf0ff42138137d91e0fb54904014ad9271ece37ab0dfaa50d7f25d5306398d0e9113d9b57d72ee21984afa7f"], 0xc9) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000300)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554bd800dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 09:19:00 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @dev={0xac, 0x14, 0x14, 0x20}, @local}, 0xc) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast2}}}}}}, 0x0) 09:19:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty=0xffffffff}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x2f00}}}}}}, 0x0) 09:19:00 executing program 4: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c021f"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x6) sendto$inet6(r0, &(0x7f0000000000)="1ba000001b001d0d89fdc5cbdd045798707bed4dca14a7960f0f8ec8da78031c7660b08f515e", 0xff3b, 0x0, 0x0, 0x147) 09:19:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="080db5015e0bcfe8678071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x250, 0x0, 0x118, 0x118, 0x118, 0x0, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'team0\x00', '\x00', 0x4}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'sit0\x00', 'veth1\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b0) 09:19:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x81000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x3ff}, 0x2cf) socket(0x10, 0x803, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$inet(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 318.754672][T13294] netlink: 'syz-executor.4': attribute type 31 has an invalid length. [ 318.857905][T13294] netlink: 40255 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.966032][T13310] netlink: 'syz-executor.4': attribute type 31 has an invalid length. [ 319.018953][T13310] netlink: 40255 bytes leftover after parsing attributes in process `syz-executor.4'. [ 319.021890][T13306] sctp: failed to load transform for md5: -2 09:19:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = accept(r0, 0x0, &(0x7f00000003c0)=0xfffffffffffffee6) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x19b, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd3", 0xf0}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000a40)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af40100e08de6d17348b46d1de5497bfd0ef4e88a2064796288fc7000019ea0d4ed676657ada69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e8783ad192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67951df9703d4e4da7e2a61444151a38069febf0ff42138137d91e0fb54904014ad9271ece37ab0dfaa50d7f25d5306398d0e9113d9b57d72ee21984afa7f"], 0xc9) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000300)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554bd800dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 09:19:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty=0xffffffff}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x2f00}}}}}}, 0x0) 09:19:00 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) syz_genetlink_get_family_id$devlink(0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x2710}, 0x10) socket$netlink(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/13, 0xfd5c}, 0x0) 09:19:00 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 09:19:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x20000000000007}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x6be}, 0x1c) 09:19:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty=0xffffffff}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x2f00}}}}}}, 0x0) [ 319.457129][ T27] audit: type=1804 audit(1584004741.241:168): pid=13311 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir669706166/syzkaller.MAqjF6/113/memory.events" dev="sda1" ino=16860 res=1 [ 319.785217][ T27] audit: type=1804 audit(1584004741.571:169): pid=13345 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir153995294/syzkaller.KToXn8/98/memory.events" dev="sda1" ino=16850 res=1 09:19:01 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = accept(r0, 0x0, &(0x7f00000003c0)=0xfffffffffffffee6) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="a78c99cd2198f242218967ae6792421d67f182d9e7dc4e59f7275677317e962a31a66baf81f69a7e528dba85f12474abbc0235001a96e44c2635a6ad00de44cc9effa0441f2494f3a908c237b03c0a0ca802f43cd9f5778fa0e70489cdc21913b54682b03cc443683cdeb8f9b3f546beb409e699ac11826bacecb49747091719cc85a9cd7910a6ec55539fb538f7077a396f1ade4a2dae448568caf3f8949aff551d43e94f90a0d4ee355be43dd8e903458353972f32113d1b667068b6a4c54bea096111fe39e21c143d6409040c3629a819bdaa52d0b7926ae9b15bc9e6965e2f4d605bb50ddd97ea7d9717dc719837aeb018d418e6f44085d1e4d43ae60d83748f36a0cbf91afebf2401676ad3e4b553990ac722114ebb4dd853aafa463e4d1fa6c9d3e63964b7a4919d4f5671817f677c2a082b9d3be0e23e98989bfe2ec02a7a38fa3095997dc877626c44b6edccbc4384889121d9b20f1adc045dc440a044f5a7d0d8cb3a8369433f77375392bc143349f6c6b619f1fc85405962ceef49c16ba83c2b6187089e6063c1460f91716ccffa4e9e377f2b1882fb", 0x19b, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd3", 0xf0}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000a40)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af40100e08de6d17348b46d1de5497bfd0ef4e88a2064796288fc7000019ea0d4ed676657ada69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e8783ad192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67951df9703d4e4da7e2a61444151a38069febf0ff42138137d91e0fb54904014ad9271ece37ab0dfaa50d7f25d5306398d0e9113d9b57d72ee21984afa7f"], 0xc9) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000300)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554bd800dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 09:19:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) 09:19:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @broadcast}]}}}]}, 0x48}}, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 09:19:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x5, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:19:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x18, r2, 0x703, 0x0, 0x0, {0x2}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 09:19:01 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000140), &(0x7f0000000200)=0x4) 09:19:02 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = accept(r0, 0x0, &(0x7f00000003c0)=0xfffffffffffffee6) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x19b, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd3", 0xf0}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000a40)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af40100e08de6d17348b46d1de5497bfd0ef4e88a2064796288fc7000019ea0d4ed676657ada69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d9b8cc8a88d397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e8783ad192fac18ac79a6103e9a8a68ab50435aa710220746dabe00c4183f2a67951df9703d4e4da7e2a61444151a38069febf0ff42138137d91e0fb54904014ad9271ece37ab0dfaa50d7f25d5306398d0e9113d9b57d72ee21984afa7f"], 0xc9) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000300)={0x4, 0x2b5, 0x1, 0x6, 0xffffffffffffffe0}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000940)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914320afec7108895554bd800dcdc4cd0cf153acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb681455d66e351ca55e87d139223c32bc1da06e803b4a480b1176d479ff28f8b7fb459b708269d68e712708c206aaf04d954e6379da535b46c14f22682256c351e5dcf698bf576b888e700a6ef02fd052192ae57ca3571fbd5ccb90ba9ff993bc008cfa2be00a023761e71fcc76829f3"], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x28011, r5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0xf}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 09:19:02 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0xc3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000011c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000), 0x25) r5 = socket(0xa, 0x6, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) sendmsg$FOU_CMD_ADD(r5, &(0x7f00000004c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r7, @ANYRES32=r8, @ANYBLOB="0800ef00000000000400057f28c3f90000000000"], 0x4}, 0x1, 0x0, 0x0, 0x20000040}, 0x20040004) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x105, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x24}}, 0x0) ioctl$sock_SIOCADDRT(r9, 0x890b, &(0x7f0000000500)={0x0, @xdp={0x2c, 0x3, r8, 0xa}, @generic={0x1, "4c2749fd9ef43c6b0d16e661f1a7"}, @hci={0x1f, 0xffffffffffffffff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)='caif0\x00', 0x6, 0x400, 0x3167}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000000)={r10, 0xfffffffa, 0x0, 0x9}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000001c0)={r10, 0x4, 0x60, "8c04a4e8cdf506529b043e9d2a59c50f498c72cfff897841130109a00f9df9ee2169f6d6782fa48934a56957ce121fd609f8dc2d6c3ab9128db7335850400c0e3375eea69dab8d6571e7075d58f48a0290b473f951b98bc74c35dfc9e2e3bbd7"}, 0x68) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000080)=0xffb) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x6fb}], 0x1) r11 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r11, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") write$binfmt_script(r2, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x17) splice(r2, 0x0, r0, 0x0, 0xd86dac9, 0x0) 09:19:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000200), 0x3fe00) ioctl$FITRIM(r0, 0xc020662a, &(0x7f0000000040)={0x0, 0x100000000004}) 09:19:02 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000140), &(0x7f0000000200)=0x4) 09:19:02 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000140), &(0x7f0000000200)=0x4) 09:19:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '1\x00', 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x82, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0x4a) [ 320.808174][ T27] audit: type=1804 audit(1584004742.591:170): pid=13372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir669706166/syzkaller.MAqjF6/114/memory.events" dev="sda1" ino=16830 res=1 [ 321.271266][ T27] audit: type=1804 audit(1584004743.051:171): pid=13392 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir153995294/syzkaller.KToXn8/99/memory.events" dev="sda1" ino=16866 res=1 09:19:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @broadcast}]}}}]}, 0x48}}, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 09:19:03 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000140), &(0x7f0000000200)=0x4) 09:19:03 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000002140)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @default}, 0x1c) write$cgroup_subtree(r0, 0x0, 0x0) 09:19:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0xb}, 0x3c) read(r0, 0x0, 0x0) [ 321.458171][T13378] syz-executor.4 (13378) used greatest stack depth: 22384 bytes left 09:19:03 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0xc3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000011c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000), 0x25) r5 = socket(0xa, 0x6, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) sendmsg$FOU_CMD_ADD(r5, &(0x7f00000004c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r7, @ANYRES32=r8, @ANYBLOB="0800ef00000000000400057f28c3f90000000000"], 0x4}, 0x1, 0x0, 0x0, 0x20000040}, 0x20040004) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x105, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x24}}, 0x0) ioctl$sock_SIOCADDRT(r9, 0x890b, &(0x7f0000000500)={0x0, @xdp={0x2c, 0x3, r8, 0xa}, @generic={0x1, "4c2749fd9ef43c6b0d16e661f1a7"}, @hci={0x1f, 0xffffffffffffffff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)='caif0\x00', 0x6, 0x400, 0x3167}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000000)={r10, 0xfffffffa, 0x0, 0x9}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000001c0)={r10, 0x4, 0x60, "8c04a4e8cdf506529b043e9d2a59c50f498c72cfff897841130109a00f9df9ee2169f6d6782fa48934a56957ce121fd609f8dc2d6c3ab9128db7335850400c0e3375eea69dab8d6571e7075d58f48a0290b473f951b98bc74c35dfc9e2e3bbd7"}, 0x68) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000080)=0xffb) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x6fb}], 0x1) r11 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r11, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") write$binfmt_script(r2, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x17) splice(r2, 0x0, r0, 0x0, 0xd86dac9, 0x0) 09:19:03 executing program 2: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000fd1300ff000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 09:19:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg$key(r1, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x2a}, 0x2}, 0x0) 09:19:03 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x4}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:19:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @broadcast}]}}}]}, 0x48}}, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 09:19:04 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x1f, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000380), 0x0, 0x100000000000000}, 0xc) 09:19:04 executing program 5: unshare(0x40000000) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) [ 322.569991][T13442] IPVS: ftp: loaded support on port[0] = 21 09:19:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '1\x00', 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x82, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0x4a) 09:19:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x4}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) 09:19:04 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000180)="890538e4", 0x667) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000380)=0x200, 0x4) [ 322.739625][T13442] IPVS: ftp: loaded support on port[0] = 21 09:19:04 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0xc3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000011c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000), 0x25) r5 = socket(0xa, 0x6, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) sendmsg$FOU_CMD_ADD(r5, &(0x7f00000004c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r7, @ANYRES32=r8, @ANYBLOB="0800ef00000000000400057f28c3f90000000000"], 0x4}, 0x1, 0x0, 0x0, 0x20000040}, 0x20040004) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x105, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x24}}, 0x0) ioctl$sock_SIOCADDRT(r9, 0x890b, &(0x7f0000000500)={0x0, @xdp={0x2c, 0x3, r8, 0xa}, @generic={0x1, "4c2749fd9ef43c6b0d16e661f1a7"}, @hci={0x1f, 0xffffffffffffffff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)='caif0\x00', 0x6, 0x400, 0x3167}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000000)={r10, 0xfffffffa, 0x0, 0x9}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000001c0)={r10, 0x4, 0x60, "8c04a4e8cdf506529b043e9d2a59c50f498c72cfff897841130109a00f9df9ee2169f6d6782fa48934a56957ce121fd609f8dc2d6c3ab9128db7335850400c0e3375eea69dab8d6571e7075d58f48a0290b473f951b98bc74c35dfc9e2e3bbd7"}, 0x68) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000080)=0xffb) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x6fb}], 0x1) r11 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r11, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") write$binfmt_script(r2, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x17) splice(r2, 0x0, r0, 0x0, 0xd86dac9, 0x0) 09:19:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @broadcast}]}}}]}, 0x48}}, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 09:19:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x4}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) 09:19:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x4}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) 09:19:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '1\x00', 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x82, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0x4a) 09:19:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x4}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) 09:19:05 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0xc3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000011c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000), 0x25) r5 = socket(0xa, 0x6, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) sendmsg$FOU_CMD_ADD(r5, &(0x7f00000004c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r7, @ANYRES32=r8, @ANYBLOB="0800ef00000000000400057f28c3f90000000000"], 0x4}, 0x1, 0x0, 0x0, 0x20000040}, 0x20040004) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x105, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x24}}, 0x0) ioctl$sock_SIOCADDRT(r9, 0x890b, &(0x7f0000000500)={0x0, @xdp={0x2c, 0x3, r8, 0xa}, @generic={0x1, "4c2749fd9ef43c6b0d16e661f1a7"}, @hci={0x1f, 0xffffffffffffffff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)='caif0\x00', 0x6, 0x400, 0x3167}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000000)={r10, 0xfffffffa, 0x0, 0x9}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000001c0)={r10, 0x4, 0x60, "8c04a4e8cdf506529b043e9d2a59c50f498c72cfff897841130109a00f9df9ee2169f6d6782fa48934a56957ce121fd609f8dc2d6c3ab9128db7335850400c0e3375eea69dab8d6571e7075d58f48a0290b473f951b98bc74c35dfc9e2e3bbd7"}, 0x68) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000080)=0xffb) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x6fb}], 0x1) r11 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r11, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") write$binfmt_script(r2, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x17) splice(r2, 0x0, r0, 0x0, 0xd86dac9, 0x0) 09:19:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x4}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) 09:19:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x800000010d, 0x3, 0x0, 0x0) 09:19:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:19:07 executing program 3: sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f000000c8c0)={0x0, 0x0, &(0x7f000000c880)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000000d0a01080000000000000000000000000900010073797a300000000014000380100000800c00018005000100d3000000090002"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000002200010000001400ee0f29ff07"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 09:19:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x4}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) 09:19:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '1\x00', 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x82, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0x4a) 09:19:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'ip6gretap0\x00', 'vxcan1\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x3, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 09:19:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'ip6gretap0\x00', 'vxcan1\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x3, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 325.452055][T13513] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 325.486284][T13513] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 325.496334][ T7] tipc: TX() has been purged, node left! [ 325.521781][T13513] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 325.544667][T13516] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 09:19:07 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockname(r0, 0x0, 0x0) 09:19:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'ip6gretap0\x00', 'vxcan1\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x3, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 09:19:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0xf8, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x6, 0x0, 0x5}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x88) 09:19:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'ip6gretap0\x00', 'vxcan1\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x3, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 09:19:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x108, 0x100, 0x100, 0x100, 0x100, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0x100, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) 09:19:07 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) [ 325.909197][T13535] xt_CT: You must specify a L4 protocol and not use inversions on it 09:19:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000010c0)={'netdevsim0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='$']}) 09:19:07 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, 0x0, 0x0) 09:19:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x4}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) 09:19:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0f0000000000000000000000000000000000000000000000000002000200000000000000000000000000000000007f"]}) 09:19:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000780), 0x4) 09:19:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000022000505d25a80648c63940d0224fc60100010400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 09:19:08 executing program 2: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x2, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000100), 0x1f, &(0x7f0000000140)}}], 0x400000000000128, 0x9400) 09:19:08 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x7, 0x80, 0x0, 0x400, 0x3, 0x4, 0x7fff, 0x8001, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0x7fff, 0x3, 0x10200, 0x7fffffff, 0x0, 0x6, 0x4, 0x2b1, r1}, &(0x7f00000002c0)=0x20) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0xb9d93700c1707454, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x80000001}, &(0x7f0000000040)=0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000017c0)={0x0, @l2tp={0x2, 0x0, @empty, 0x2}, @nl=@unspec, @can, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x7, 0x7}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001840)={{{@in=@local, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000001940)=0xe8) socket$packet(0x11, 0x3, 0x300) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) 09:19:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xf) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r6, @ANYBLOB="65580000000000009496b53b9eb2bb7ef135718197f5c4ac6d7e51672156f08bb877398d908e112728c92edb9f6789f6e0065f66e8eebb8bfbfea10a851066136bf74cc6aa9a448766bb8a6765097de0d196096270a2d381d8704b675227f508a840cf8da0517677494059bc570f"], 0x20}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r9, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 326.505480][T13561] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 09:19:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x30, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @remote}}]}, 0x30}}, 0x0) 09:19:08 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, 0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, 0x1c) 09:19:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newtaction={0x4c, 0x30, 0x727, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ct={0x34, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ZONE={0x6, 0x3, 0x797}]}, {0x4}}}]}]}, 0x4c}}, 0x0) 09:19:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0f0000000000000000000000000000000000000000000000000002000200000000000000000000000000000000007f"]}) 09:19:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xf}, [@call={0x27}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 326.899611][T13575] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 326.948219][T13575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.966852][T13575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.030539][T13576] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 327.062573][T13583] bridge2: port 1(syz_tun) entered blocking state 09:19:08 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe8698071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_CLASSID={0x8}]}}]}, 0x38}}, 0x0) [ 327.076399][T13583] bridge2: port 1(syz_tun) entered disabled state [ 327.094765][T13583] device syz_tun entered promiscuous mode 09:19:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0f0000000000000000000000000000000000000000000000000002000200000000000000000000000000000000007f"]}) [ 327.151945][T13586] bridge2: port 1(syz_tun) entered blocking state [ 327.158571][T13586] bridge2: port 1(syz_tun) entered forwarding state 09:19:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xf}, [@call={0x27}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 327.284740][T13592] device syz_tun left promiscuous mode [ 327.290491][T13592] bridge2: port 1(syz_tun) entered disabled state 09:19:09 executing program 5: write(0xffffffffffffffff, &(0x7f0000000080)="f59b1ded7a9a0acc03849ea34ae94273dd799237497d3a77df6f65368288cf0643d95f718f7458fcf740cbf01dbdbcd3a65908b8b446a8535cf39a19c598", 0x3e) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000, 0x7f) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r1, &(0x7f00000005c0), 0x0, 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}, 0x20}], 0x4000000000001db, 0x0, 0x0) sendmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000001080)=@l2tp6={0xa, 0x0, 0x0, @empty, 0x5, 0x4}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)='d', 0x1}], 0x1}}], 0x1, 0x41) [ 327.440583][T13584] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 327.462645][T13584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.471942][T13584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:19:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xf}, [@call={0x27}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 09:19:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0f0000000000000000000000000000000000000000000000000002000200000000000000000000000000000000007f"]}) [ 327.563663][T13603] qfq: invalid weight 0 [ 327.571394][T13576] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 327.586400][T13583] bridge2: port 1(syz_tun) entered blocking state [ 327.601456][T13583] bridge2: port 1(syz_tun) entered disabled state [ 327.636765][T13583] device syz_tun entered promiscuous mode [ 327.702065][T13583] bridge2: port 1(syz_tun) entered blocking state [ 327.708650][T13583] bridge2: port 1(syz_tun) entered forwarding state 09:19:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xf) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r6, @ANYBLOB="65580000000000009496b53b9eb2bb7ef135718197f5c4ac6d7e51672156f08bb877398d908e112728c92edb9f6789f6e0065f66e8eebb8bfbfea10a851066136bf74cc6aa9a448766bb8a6765097de0d196096270a2d381d8704b675227f508a840cf8da0517677494059bc570f"], 0x20}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r9, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 09:19:09 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x7, 0x80, 0x0, 0x400, 0x3, 0x4, 0x7fff, 0x8001, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0x7fff, 0x3, 0x10200, 0x7fffffff, 0x0, 0x6, 0x4, 0x2b1, r1}, &(0x7f00000002c0)=0x20) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0xb9d93700c1707454, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x80000001}, &(0x7f0000000040)=0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000017c0)={0x0, @l2tp={0x2, 0x0, @empty, 0x2}, @nl=@unspec, @can, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x7, 0x7}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001840)={{{@in=@local, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000001940)=0xe8) socket$packet(0x11, 0x3, 0x300) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) [ 327.757518][T13613] qfq: invalid weight 0 09:19:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xf}, [@call={0x27}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 09:19:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xf) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r6, @ANYBLOB="65580000000000009496b53b9eb2bb7ef135718197f5c4ac6d7e51672156f08bb877398d908e112728c92edb9f6789f6e0065f66e8eebb8bfbfea10a851066136bf74cc6aa9a448766bb8a6765097de0d196096270a2d381d8704b675227f508a840cf8da0517677494059bc570f"], 0x20}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r9, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 09:19:09 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x7, 0x80, 0x0, 0x400, 0x3, 0x4, 0x7fff, 0x8001, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0x7fff, 0x3, 0x10200, 0x7fffffff, 0x0, 0x6, 0x4, 0x2b1, r1}, &(0x7f00000002c0)=0x20) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0xb9d93700c1707454, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x80000001}, &(0x7f0000000040)=0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000017c0)={0x0, @l2tp={0x2, 0x0, @empty, 0x2}, @nl=@unspec, @can, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x7, 0x7}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001840)={{{@in=@local, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000001940)=0xe8) socket$packet(0x11, 0x3, 0x300) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) [ 328.064701][T13635] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 328.090969][T13635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.109927][T13635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.230179][T13638] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:19:10 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x40000000, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 328.278114][T13639] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 328.338698][T13643] device syz_tun left promiscuous mode [ 328.389185][T13643] bridge2: port 1(syz_tun) entered disabled state [ 328.399401][T13625] llc_conn_state_process: llc_conn_service failed 09:19:10 executing program 5: write(0xffffffffffffffff, &(0x7f0000000080)="f59b1ded7a9a0acc03849ea34ae94273dd799237497d3a77df6f65368288cf0643d95f718f7458fcf740cbf01dbdbcd3a65908b8b446a8535cf39a19c598", 0x3e) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000, 0x7f) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r1, &(0x7f00000005c0), 0x0, 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}, 0x20}], 0x4000000000001db, 0x0, 0x0) sendmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000001080)=@l2tp6={0xa, 0x0, 0x0, @empty, 0x5, 0x4}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)='d', 0x1}], 0x1}}], 0x1, 0x41) [ 328.506551][T13643] bridge3: port 1(syz_tun) entered blocking state [ 328.513749][T13643] bridge3: port 1(syz_tun) entered disabled state [ 328.537735][T13643] device syz_tun entered promiscuous mode 09:19:10 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x7, 0x80, 0x0, 0x400, 0x3, 0x4, 0x7fff, 0x8001, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0x7fff, 0x3, 0x10200, 0x7fffffff, 0x0, 0x6, 0x4, 0x2b1, r1}, &(0x7f00000002c0)=0x20) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0xb9d93700c1707454, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x80000001}, &(0x7f0000000040)=0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000017c0)={0x0, @l2tp={0x2, 0x0, @empty, 0x2}, @nl=@unspec, @can, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x7, 0x7}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001840)={{{@in=@local, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000001940)=0xe8) socket$packet(0x11, 0x3, 0x300) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) [ 328.658030][T13642] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 328.815672][T13642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.862647][T13642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:19:10 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x7, 0x80, 0x0, 0x400, 0x3, 0x4, 0x7fff, 0x8001, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0x7fff, 0x3, 0x10200, 0x7fffffff, 0x0, 0x6, 0x4, 0x2b1, r1}, &(0x7f00000002c0)=0x20) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0xb9d93700c1707454, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x80000001}, &(0x7f0000000040)=0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000017c0)={0x0, @l2tp={0x2, 0x0, @empty, 0x2}, @nl=@unspec, @can, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x7, 0x7}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001840)={{{@in=@local, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000001940)=0xe8) socket$packet(0x11, 0x3, 0x300) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) [ 329.086436][T13644] bridge1: port 1(syz_tun) entered blocking state [ 329.113781][T13644] bridge1: port 1(syz_tun) entered disabled state [ 329.137837][T13644] device syz_tun entered promiscuous mode [ 329.183928][T13645] bridge3: port 1(syz_tun) entered blocking state [ 329.190473][T13645] bridge3: port 1(syz_tun) entered forwarding state [ 329.210455][T13647] bridge1: port 1(syz_tun) entered blocking state [ 329.217088][T13647] bridge1: port 1(syz_tun) entered forwarding state [ 329.281716][T13650] device syz_tun left promiscuous mode [ 329.287730][T13650] bridge3: port 1(syz_tun) entered disabled state 09:19:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xf) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r6, @ANYBLOB="65580000000000009496b53b9eb2bb7ef135718197f5c4ac6d7e51672156f08bb877398d908e112728c92edb9f6789f6e0065f66e8eebb8bfbfea10a851066136bf74cc6aa9a448766bb8a6765097de0d196096270a2d381d8704b675227f508a840cf8da0517677494059bc570f"], 0x20}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r9, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 329.375874][T13651] device syz_tun left promiscuous mode [ 329.381708][T13651] bridge1: port 1(syz_tun) entered disabled state 09:19:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xf) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r6, @ANYBLOB="65580000000000009496b53b9eb2bb7ef135718197f5c4ac6d7e51672156f08bb877398d908e112728c92edb9f6789f6e0065f66e8eebb8bfbfea10a851066136bf74cc6aa9a448766bb8a6765097de0d196096270a2d381d8704b675227f508a840cf8da0517677494059bc570f"], 0x20}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r9, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 329.509445][T13671] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:19:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x40000000, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 329.583116][T13671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.660867][T13671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:19:11 executing program 5: write(0xffffffffffffffff, &(0x7f0000000080)="f59b1ded7a9a0acc03849ea34ae94273dd799237497d3a77df6f65368288cf0643d95f718f7458fcf740cbf01dbdbcd3a65908b8b446a8535cf39a19c598", 0x3e) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000, 0x7f) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r1, &(0x7f00000005c0), 0x0, 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}, 0x20}], 0x4000000000001db, 0x0, 0x0) sendmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000001080)=@l2tp6={0xa, 0x0, 0x0, @empty, 0x5, 0x4}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)='d', 0x1}], 0x1}}], 0x1, 0x41) 09:19:11 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x7, 0x80, 0x0, 0x400, 0x3, 0x4, 0x7fff, 0x8001, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0x7fff, 0x3, 0x10200, 0x7fffffff, 0x0, 0x6, 0x4, 0x2b1, r1}, &(0x7f00000002c0)=0x20) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0xb9d93700c1707454, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x80000001}, &(0x7f0000000040)=0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000017c0)={0x0, @l2tp={0x2, 0x0, @empty, 0x2}, @nl=@unspec, @can, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x7, 0x7}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001840)={{{@in=@local, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000001940)=0xe8) socket$packet(0x11, 0x3, 0x300) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) [ 329.769572][T13680] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 329.836551][T13680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.873918][T13680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 330.027272][T13684] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:19:11 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x7, 0x80, 0x0, 0x400, 0x3, 0x4, 0x7fff, 0x8001, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0x7fff, 0x3, 0x10200, 0x7fffffff, 0x0, 0x6, 0x4, 0x2b1, r1}, &(0x7f00000002c0)=0x20) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0xb9d93700c1707454, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x80000001}, &(0x7f0000000040)=0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000017c0)={0x0, @l2tp={0x2, 0x0, @empty, 0x2}, @nl=@unspec, @can, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x7, 0x7}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001840)={{{@in=@local, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000001940)=0xe8) socket$packet(0x11, 0x3, 0x300) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) [ 330.070137][T13687] bridge4: port 1(syz_tun) entered blocking state [ 330.081574][T13687] bridge4: port 1(syz_tun) entered disabled state [ 330.160029][T13687] device syz_tun entered promiscuous mode [ 330.183127][T13689] bridge4: port 1(syz_tun) entered blocking state [ 330.189802][T13689] bridge4: port 1(syz_tun) entered forwarding state [ 330.280020][T13688] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 330.332037][T13693] bridge2: port 1(syz_tun) entered blocking state [ 330.358526][T13693] bridge2: port 1(syz_tun) entered disabled state [ 330.389464][T13693] device syz_tun entered promiscuous mode [ 330.421503][T13695] device syz_tun left promiscuous mode [ 330.430466][T13695] bridge4: port 1(syz_tun) entered disabled state 09:19:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xf) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r6, @ANYBLOB="65580000000000009496b53b9eb2bb7ef135718197f5c4ac6d7e51672156f08bb877398d908e112728c92edb9f6789f6e0065f66e8eebb8bfbfea10a851066136bf74cc6aa9a448766bb8a6765097de0d196096270a2d381d8704b675227f508a840cf8da0517677494059bc570f"], 0x20}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r9, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 330.540727][T13696] bridge2: port 1(syz_tun) entered blocking state [ 330.547356][T13696] bridge2: port 1(syz_tun) entered forwarding state [ 330.593503][T13700] device syz_tun left promiscuous mode [ 330.599166][T13700] bridge2: port 1(syz_tun) entered disabled state 09:19:12 executing program 5: write(0xffffffffffffffff, &(0x7f0000000080)="f59b1ded7a9a0acc03849ea34ae94273dd799237497d3a77df6f65368288cf0643d95f718f7458fcf740cbf01dbdbcd3a65908b8b446a8535cf39a19c598", 0x3e) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000, 0x7f) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r1, &(0x7f00000005c0), 0x0, 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}, 0x20}], 0x4000000000001db, 0x0, 0x0) sendmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000001080)=@l2tp6={0xa, 0x0, 0x0, @empty, 0x5, 0x4}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)='d', 0x1}], 0x1}}], 0x1, 0x41) 09:19:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x40000000, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 09:19:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xf) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r6, @ANYBLOB="65580000000000009496b53b9eb2bb7ef135718197f5c4ac6d7e51672156f08bb877398d908e112728c92edb9f6789f6e0065f66e8eebb8bfbfea10a851066136bf74cc6aa9a448766bb8a6765097de0d196096270a2d381d8704b675227f508a840cf8da0517677494059bc570f"], 0x20}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r9, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 330.736041][T13712] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 330.816697][T13712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 330.888799][T13712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 330.995836][T13719] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:19:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x40000000, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 331.050392][T13719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.142113][T13719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 331.270181][T13722] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:19:13 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0x10, 0x0, @gue={{0x2, 0x0, 0x0, 0x71}}}}}}}, 0x0) [ 331.316016][T13724] bridge5: port 1(syz_tun) entered blocking state 09:19:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_BROADCAST={0xa, 0x2, @random="9acf620c59fc"}]}, 0x2c}}, 0x0) [ 331.390361][T13724] bridge5: port 1(syz_tun) entered disabled state [ 331.466563][T13724] device syz_tun entered promiscuous mode [ 331.500626][T13725] bridge5: port 1(syz_tun) entered blocking state [ 331.507453][T13725] bridge5: port 1(syz_tun) entered forwarding state [ 331.540777][T13728] device syz_tun left promiscuous mode [ 331.547631][T13728] bridge5: port 1(syz_tun) entered disabled state 09:19:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x43, 0x0, 0x300) 09:19:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 331.663477][T13739] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 331.701518][T13741] bridge3: port 1(syz_tun) entered blocking state [ 331.744838][T13741] bridge3: port 1(syz_tun) entered disabled state [ 331.772303][T13741] device syz_tun entered promiscuous mode 09:19:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x40000000, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 331.795341][T13743] bridge3: port 1(syz_tun) entered blocking state [ 331.802461][T13743] bridge3: port 1(syz_tun) entered forwarding state [ 331.824437][T13751] device syz_tun left promiscuous mode [ 331.838591][T13751] bridge3: port 1(syz_tun) entered disabled state 09:19:13 executing program 2: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 09:19:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x40000000, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 09:19:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_BROADCAST={0xa, 0x2, @random="9acf620c59fc"}]}, 0x2c}}, 0x0) [ 332.029233][T13767] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 332.052357][T13767] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.103980][T13767] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:19:14 executing program 2: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 09:19:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000003000270700000000000000000000000018000100140001000700010063740000040002"], 0x1}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:19:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_BROADCAST={0xa, 0x2, @random="9acf620c59fc"}]}, 0x2c}}, 0x0) 09:19:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:19:14 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) listen(r0, 0x0) 09:19:14 executing program 2: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 09:19:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'sit0\x00', 0x200}) [ 332.685116][ T27] audit: type=1804 audit(1584004754.471:172): pid=13808 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir153995294/syzkaller.KToXn8/112/cgroup.controllers" dev="sda1" ino=16721 res=1 09:19:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_BROADCAST={0xa, 0x2, @random="9acf620c59fc"}]}, 0x2c}}, 0x0) 09:19:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x5}, 0x14}}, 0x0) [ 332.833590][ T27] audit: type=1804 audit(1584004754.521:173): pid=13811 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir153995294/syzkaller.KToXn8/112/cgroup.controllers" dev="sda1" ino=16721 res=1 [ 332.834651][T13818] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:19:14 executing program 2: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 09:19:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x40000000, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 09:19:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffe8, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800003000056bd25a80648c630a4007000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1b1}, 0x0) [ 333.081696][T13818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 09:19:14 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) [ 333.132219][T13818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.324477][T13829] general protection fault, probably for non-canonical address 0xdffffc000000008f: 0000 [#1] PREEMPT SMP KASAN [ 333.336241][T13829] KASAN: null-ptr-deref in range [0x0000000000000478-0x000000000000047f] [ 333.344671][T13829] CPU: 1 PID: 13829 Comm: syz-executor.4 Not tainted 5.6.0-rc3-syzkaller #0 [ 333.353359][T13829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.363556][T13829] RIP: 0010:qdisc_hash_add.part.0+0xc3/0x260 [ 333.369557][T13829] Code: 69 6b 38 47 86 c8 61 4c 8d 7b 28 48 b8 00 00 00 00 00 fc ff df c1 ed 1c 4d 8d ac ee 78 04 00 00 4c 89 ea 4c 89 ef 48 c1 ea 03 <80> 3c 02 00 0f 85 7b 01 00 00 4c 89 fa 49 8b ac ee 78 04 00 00 48 [ 333.389291][T13829] RSP: 0018:ffffc900029d7b48 EFLAGS: 00010202 [ 333.395520][T13829] RAX: dffffc0000000000 RBX: ffffffff8a387fc0 RCX: ffffc900125fe000 [ 333.403502][T13829] RDX: 000000000000008f RSI: ffffffff86278e92 RDI: 0000000000000478 [ 333.411479][T13829] RBP: 0000000000000000 R08: ffff88809dec8440 R09: fffffbfff1469d6d [ 333.419464][T13829] R10: fffffbfff1469d6c R11: ffffffff8a34eb67 R12: 0000000000000000 [ 333.427452][T13829] R13: 0000000000000478 R14: 0000000000000000 R15: ffffffff8a387fe8 [ 333.435551][T13829] FS: 00007fbbc84e6700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 333.444506][T13829] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 333.451097][T13829] CR2: 0000001b2ce28000 CR3: 000000005d09f000 CR4: 00000000001406e0 [ 333.459118][T13829] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 333.467112][T13829] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 333.475104][T13829] Call Trace: [ 333.478428][T13829] qdisc_hash_add+0xa5/0xc0 [ 333.482970][T13829] dev_qdisc_set_real_num_tx_queues+0x19b/0x250 [ 333.489332][T13829] ? _raw_spin_unlock+0x24/0x40 [ 333.494219][T13829] netif_set_real_num_tx_queues+0x25b/0x700 [ 333.500182][T13829] tun_attach+0x549/0x1550 [ 333.504690][T13829] ? __might_fault+0x190/0x1d0 [ 333.509465][T13829] __tun_chr_ioctl+0xcef/0x4120 [ 333.514335][T13829] ? tun_chr_read_iter+0x1d0/0x1d0 [ 333.519512][T13829] ? __fget_files+0x329/0x4f0 [ 333.524208][T13829] ? tun_chr_compat_ioctl+0x30/0x30 [ 333.529585][T13829] ksys_ioctl+0x11a/0x180 [ 333.533937][T13829] __x64_sys_ioctl+0x6f/0xb0 [ 333.538558][T13829] ? lockdep_hardirqs_on+0x417/0x5d0 [ 333.543877][T13829] do_syscall_64+0xf6/0x790 [ 333.548387][T13829] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 333.554719][T13829] RIP: 0033:0x45c679 [ 333.558638][T13829] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 333.578361][T13829] RSP: 002b:00007fbbc84e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 333.586792][T13829] RAX: ffffffffffffffda RBX: 00007fbbc84e66d4 RCX: 000000000045c679 [ 333.595200][T13829] RDX: 0000000020000040 RSI: 00000000400454d9 RDI: 0000000000000003 [ 333.603192][T13829] RBP: 000000000076c040 R08: 0000000000000000 R09: 0000000000000000 [ 333.611197][T13829] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff 09:19:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000780)={'lo\x00', &(0x7f0000000200)=@ethtool_link_settings={0xa}}) 09:19:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) [ 333.619186][T13829] R13: 00000000000005a9 R14: 00000000004c8262 R15: 000000000076c04c [ 333.627286][T13829] Modules linked in: 09:19:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 333.659151][T13829] ---[ end trace e72f0dd3c2398c41 ]--- [ 333.665325][T13829] RIP: 0010:qdisc_hash_add.part.0+0xc3/0x260 [ 333.671643][T13829] Code: 69 6b 38 47 86 c8 61 4c 8d 7b 28 48 b8 00 00 00 00 00 fc ff df c1 ed 1c 4d 8d ac ee 78 04 00 00 4c 89 ea 4c 89 ef 48 c1 ea 03 <80> 3c 02 00 0f 85 7b 01 00 00 4c 89 fa 49 8b ac ee 78 04 00 00 48 [ 333.709059][T13829] RSP: 0018:ffffc900029d7b48 EFLAGS: 00010202 [ 333.716688][T13829] RAX: dffffc0000000000 RBX: ffffffff8a387fc0 RCX: ffffc900125fe000 [ 333.746381][T13829] RDX: 000000000000008f RSI: ffffffff86278e92 RDI: 0000000000000478 [ 333.755323][T13829] RBP: 0000000000000000 R08: ffff88809dec8440 R09: fffffbfff1469d6d [ 333.764641][T13829] R10: fffffbfff1469d6c R11: ffffffff8a34eb67 R12: 0000000000000000 [ 333.774617][T13829] R13: 0000000000000478 R14: 0000000000000000 R15: ffffffff8a387fe8 [ 333.783066][T13829] FS: 00007fbbc84e6700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 333.794201][T13829] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 333.801586][T13829] CR2: 00007f347a66b000 CR3: 000000005d09f000 CR4: 00000000001406f0 [ 333.810134][T13829] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 333.818327][T13829] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 333.826737][T13829] Kernel panic - not syncing: Fatal exception [ 333.834266][T13829] Kernel Offset: disabled [ 333.838601][T13829] Rebooting in 86400 seconds..