(0x2, 0xa, 0x300) 21:40:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000001c0)={0x1, 'sit0\x00'}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000080), 0x4) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'team_slave_1\x00'}, 0x18) 21:40:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000001c0)={0x1, 'sit0\x00'}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000080), 0x4) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'team_slave_1\x00'}, 0x18) 21:40:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000780)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bb7, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@private}}]}, 0x50}}, 0x0) 21:40:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getsadinfo={0x1c, 0x23, 0x4, 0x70bd27, 0x25dfdbfb, 0x0, [@XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x80000000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast2}, {@in6=@empty, 0x0, 0x6c}, @in6=@private2, {}, {0x5, 0x0, 0x1}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @replay_thresh={0x8}]}, 0x140}}, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000002fe8)=[{0x35, 0x1, 0x4000000000401}, {0x60}, {0x6}]}, 0x10) 21:40:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x19f}]}, 0x28}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080000001080211000000080211"], 0x2f0}}, 0x0) [ 1439.367890][ T5206] IPVS: stopping master sync thread 5207 ... [ 1439.376533][ T5207] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 21:40:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getsadinfo={0x1c, 0x23, 0x4, 0x70bd27, 0x25dfdbfb, 0x0, [@XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x80000000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast2}, {@in6=@empty, 0x0, 0x6c}, @in6=@private2, {}, {0x5, 0x0, 0x1}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @replay_thresh={0x8}]}, 0x140}}, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000002fe8)=[{0x35, 0x1, 0x4000000000401}, {0x60}, {0x6}]}, 0x10) [ 1439.455503][ T5213] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 1439.455837][ T5211] IPVS: stopping master sync thread 5213 ... 21:40:35 executing program 1: socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 21:40:35 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000780)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bb7, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@private}}]}, 0x50}}, 0x0) 21:40:35 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 21:40:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0041006367726f757000001c0002001800010014"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0xfff3}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 21:40:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x19f}]}, 0x28}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080000001080211000000080211"], 0x2f0}}, 0x0) 21:40:35 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x78) 21:40:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 21:40:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0041006367726f757000001c0002001800010014"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0xfff3}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 21:40:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x19f}]}, 0x28}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080000001080211000000080211"], 0x2f0}}, 0x0) 21:40:35 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 21:40:35 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 21:40:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 21:40:35 executing program 1: socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 21:40:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x19f}]}, 0x28}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080000001080211000000080211"], 0x2f0}}, 0x0) 21:40:35 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 21:40:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0041006367726f757000001c0002001800010014"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0xfff3}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 21:40:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 21:40:35 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 21:40:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 21:40:36 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 21:40:36 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 21:40:36 executing program 3: socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 21:40:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0041006367726f757000001c0002001800010014"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0xfff3}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 21:40:36 executing program 0: socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) [ 1441.079202][ T5291] __nla_validate_parse: 4 callbacks suppressed [ 1441.079219][ T5291] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:40:36 executing program 1: socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 21:40:36 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 21:40:36 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 21:40:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x2, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 21:40:37 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 21:40:37 executing program 3: socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 21:40:37 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 21:40:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x2, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 21:40:37 executing program 0: socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 21:40:37 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 21:40:37 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 21:40:37 executing program 1: socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 21:40:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x2, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 21:40:37 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 21:40:37 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 21:40:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x2, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 21:40:37 executing program 3: socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 21:40:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x2, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 21:40:37 executing program 0: socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 21:40:37 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='hrtimer_init\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba06000000fedbe9d8f3b423cdacfa7e32fe023136f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c33283ba58d31a20a2251258f8a97db00fab5e2658d496c01085c8e09aa881"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='hrtimer_init\x00', r1}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) 21:40:38 executing program 2: r0 = socket(0x1e, 0x4, 0x0) recvmsg$can_raw(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000180)=""/107, 0x6b}], 0x1}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x1f4) 21:40:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x2, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 21:40:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)='C', 0x1}], 0x1}}], 0x1, 0x4004001) sendto$inet(r0, &(0x7f00000009c0)='T', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/187, 0xbb}], 0x1}}], 0x1, 0x0, 0x0) 21:40:38 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='hrtimer_init\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba06000000fedbe9d8f3b423cdacfa7e32fe023136f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c33283ba58d31a20a2251258f8a97db00fab5e2658d496c01085c8e09aa881"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='hrtimer_init\x00', r1}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) 21:40:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x2, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 21:40:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f0000001f40)={0x14, 0x7, 0x1, 0x3}, 0x14}}, 0x0) 21:40:38 executing program 2: r0 = socket(0x1e, 0x4, 0x0) recvmsg$can_raw(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000180)=""/107, 0x6b}], 0x1}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x1f4) 21:40:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getroute={0x44, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_GATEWAY={0x14, 0x7, @loopback}]}, 0x44}}, 0x0) 21:40:38 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='hrtimer_init\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba06000000fedbe9d8f3b423cdacfa7e32fe023136f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c33283ba58d31a20a2251258f8a97db00fab5e2658d496c01085c8e09aa881"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='hrtimer_init\x00', r1}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) 21:40:38 executing program 0: socket(0x11, 0x800000003, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 21:40:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000012edfffebfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000000f040000000000007f000000000000005504000001ed0a002500000017ffffffbf400000000000007b0a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0800000000000000d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7b3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37114c80fbaa4a0ec5aaf4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a055034cb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572969bbe91c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c821b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bda466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb1decb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a79000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f316aa0886c174b73decb46c1c85edf50d8fcbac5ff76b365611666da86a8e65b308706bd7c000000000000003f7cd4d5cb9076b81b7741ec03877afb5237ea1694addebc14c3ae49f88c462aa2050acf2d9a97d3be29a5614d1eba2c98cf0236401e02d7c445e50f76419ab4f78f67a09e63dd4faa2e7b59399f055f2fa278783fefb0a5ef0b41e14a6fe6ba306206670b84894e901a523fcbadfeff535f2514bc834e876810d9a6a78e70a9e22860c36a724770b4185de44db6bf21fef32a8d5b36d9014f38fee012365f963b2a85e7d8075c333475b9f0284405e3127dde7e41285fbe0bdd37220e31d4731614a50c16c6a41744c3d24eab511317f97b7b4a1c2ec33fedc46e9bf0fa640eebd3d58f0ebdb7cb8ccffd6d6ab7e0e843591d2618e2d2cdc7081c8fafffe9c350a5c554a387de4ee7aac6478d99de7dd82bef044a6d33c789d566c90c46ad581aa22f910547a77d55e26bf19f1d4661550b177ef53933a305e69b8a95119dcf5bda599d625054776151b2cd1fcde238bdc527594a6c17aa9728af24e2bb7a3830e7092b01b119ea4e7e7f0e21527d622cc29c9f0c8720195368f8a9d3374337ab4d130619d93c5ef37e7ddd0b2da147e6e513455b88753452de959a6cbfa1ffbc7ad5d8c3b48017fd31c0f72f337b639253f44cb27a12174bc4c191e21015d0c431a71906eb9c6a14c8a060459ef26787ce3d1cbfd5cc459f0048b5d06f6cbd3e9b34c89f3fb2f951ae81d7fcc8bc"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 21:40:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r3, @ANYBLOB="0000ed5000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 21:40:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getroute={0x44, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_GATEWAY={0x14, 0x7, @loopback}]}, 0x44}}, 0x0) 21:40:38 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='hrtimer_init\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba06000000fedbe9d8f3b423cdacfa7e32fe023136f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c33283ba58d31a20a2251258f8a97db00fab5e2658d496c01085c8e09aa881"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='hrtimer_init\x00', r1}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) 21:40:38 executing program 2: r0 = socket(0x1e, 0x4, 0x0) recvmsg$can_raw(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000180)=""/107, 0x6b}], 0x1}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x1f4) 21:40:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 1443.474244][ T5385] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:40:38 executing program 0: socket(0x11, 0x800000003, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 21:40:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getroute={0x44, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_GATEWAY={0x14, 0x7, @loopback}]}, 0x44}}, 0x0) 21:40:39 executing program 0: socket(0x11, 0x800000003, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 21:40:39 executing program 5: socket(0x11, 0x800000003, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 21:40:39 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {0xfe0f}}) 21:40:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getroute={0x44, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_GATEWAY={0x14, 0x7, @loopback}]}, 0x44}}, 0x0) 21:40:39 executing program 2: r0 = socket(0x1e, 0x4, 0x0) recvmsg$can_raw(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000180)=""/107, 0x6b}], 0x1}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x1f4) 21:40:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000012edfffebfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000000f040000000000007f000000000000005504000001ed0a002500000017ffffffbf400000000000007b0a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0800000000000000d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7b3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37114c80fbaa4a0ec5aaf4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a055034cb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572969bbe91c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c821b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bda466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb1decb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a79000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f316aa0886c174b73decb46c1c85edf50d8fcbac5ff76b365611666da86a8e65b308706bd7c000000000000003f7cd4d5cb9076b81b7741ec03877afb5237ea1694addebc14c3ae49f88c462aa2050acf2d9a97d3be29a5614d1eba2c98cf0236401e02d7c445e50f76419ab4f78f67a09e63dd4faa2e7b59399f055f2fa278783fefb0a5ef0b41e14a6fe6ba306206670b84894e901a523fcbadfeff535f2514bc834e876810d9a6a78e70a9e22860c36a724770b4185de44db6bf21fef32a8d5b36d9014f38fee012365f963b2a85e7d8075c333475b9f0284405e3127dde7e41285fbe0bdd37220e31d4731614a50c16c6a41744c3d24eab511317f97b7b4a1c2ec33fedc46e9bf0fa640eebd3d58f0ebdb7cb8ccffd6d6ab7e0e843591d2618e2d2cdc7081c8fafffe9c350a5c554a387de4ee7aac6478d99de7dd82bef044a6d33c789d566c90c46ad581aa22f910547a77d55e26bf19f1d4661550b177ef53933a305e69b8a95119dcf5bda599d625054776151b2cd1fcde238bdc527594a6c17aa9728af24e2bb7a3830e7092b01b119ea4e7e7f0e21527d622cc29c9f0c8720195368f8a9d3374337ab4d130619d93c5ef37e7ddd0b2da147e6e513455b88753452de959a6cbfa1ffbc7ad5d8c3b48017fd31c0f72f337b639253f44cb27a12174bc4c191e21015d0c431a71906eb9c6a14c8a060459ef26787ce3d1cbfd5cc459f0048b5d06f6cbd3e9b34c89f3fb2f951ae81d7fcc8bc"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 21:40:39 executing program 5: socket(0x11, 0x800000003, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 21:40:39 executing program 0: socket(0x11, 0x800000003, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 21:40:39 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {0xfe0f}}) 21:40:39 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="18"], 0x1}], 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 21:40:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000012edfffebfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000000f040000000000007f000000000000005504000001ed0a002500000017ffffffbf400000000000007b0a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0800000000000000d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7b3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37114c80fbaa4a0ec5aaf4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a055034cb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572969bbe91c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c821b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bda466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb1decb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a79000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f316aa0886c174b73decb46c1c85edf50d8fcbac5ff76b365611666da86a8e65b308706bd7c000000000000003f7cd4d5cb9076b81b7741ec03877afb5237ea1694addebc14c3ae49f88c462aa2050acf2d9a97d3be29a5614d1eba2c98cf0236401e02d7c445e50f76419ab4f78f67a09e63dd4faa2e7b59399f055f2fa278783fefb0a5ef0b41e14a6fe6ba306206670b84894e901a523fcbadfeff535f2514bc834e876810d9a6a78e70a9e22860c36a724770b4185de44db6bf21fef32a8d5b36d9014f38fee012365f963b2a85e7d8075c333475b9f0284405e3127dde7e41285fbe0bdd37220e31d4731614a50c16c6a41744c3d24eab511317f97b7b4a1c2ec33fedc46e9bf0fa640eebd3d58f0ebdb7cb8ccffd6d6ab7e0e843591d2618e2d2cdc7081c8fafffe9c350a5c554a387de4ee7aac6478d99de7dd82bef044a6d33c789d566c90c46ad581aa22f910547a77d55e26bf19f1d4661550b177ef53933a305e69b8a95119dcf5bda599d625054776151b2cd1fcde238bdc527594a6c17aa9728af24e2bb7a3830e7092b01b119ea4e7e7f0e21527d622cc29c9f0c8720195368f8a9d3374337ab4d130619d93c5ef37e7ddd0b2da147e6e513455b88753452de959a6cbfa1ffbc7ad5d8c3b48017fd31c0f72f337b639253f44cb27a12174bc4c191e21015d0c431a71906eb9c6a14c8a060459ef26787ce3d1cbfd5cc459f0048b5d06f6cbd3e9b34c89f3fb2f951ae81d7fcc8bc"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 21:40:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x84, 0x18, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x78) 21:40:39 executing program 5: socket(0x11, 0x800000003, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 21:40:39 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f00000000c0)="e7274c2fadf8393563b0be53", 0xc) 21:40:39 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {0xfe0f}}) 21:40:39 executing program 4: unshare(0x40000000) bpf$MAP_CREATE(0x0, &(0x7f0000006900)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x40) 21:40:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4, 0x8}}}]}, 0x34}}, 0x0) 21:40:40 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f00000000c0)="e7274c2fadf8393563b0be53", 0xc) 21:40:40 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="18"], 0x1}], 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 21:40:40 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x0, 'caif0\x00', {0xfe0f}}) 21:40:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x84, 0x18, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x78) [ 1444.612950][ T5445] IPVS: ftp: loaded support on port[0] = 21 21:40:40 executing program 1: unshare(0x40000000) socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='neigh_create\x00', r0}, 0x10) r1 = socket(0x8000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="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", 0xfc) 21:40:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4, 0x8}}}]}, 0x34}}, 0x0) 21:40:40 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f00000000c0)="e7274c2fadf8393563b0be53", 0xc) 21:40:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x84, 0x18, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x78) 21:40:40 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="18"], 0x1}], 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) [ 1444.909437][ T5477] IPVS: ftp: loaded support on port[0] = 21 [ 1444.930728][ T5445] IPVS: ftp: loaded support on port[0] = 21 21:40:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4, 0x8}}}]}, 0x34}}, 0x0) [ 1445.042461][ T5481] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 1445.227842][ T5477] IPVS: ftp: loaded support on port[0] = 21 21:40:40 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 21:40:40 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f00000000c0)="e7274c2fadf8393563b0be53", 0xc) 21:40:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x84, 0x18, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x78) 21:40:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4, 0x8}}}]}, 0x34}}, 0x0) 21:40:40 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="18"], 0x1}], 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 21:40:41 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x83, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r1}, 0x38) 21:40:43 executing program 1: unshare(0x40000000) socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='neigh_create\x00', r0}, 0x10) r1 = socket(0x8000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="fc0000001c000705ab092509b86807000aab087a05000000b8485393210001c0f0040000050000010000000000039815fa2c53c28648000000b9d95662537a00bc000c00f0036cdf0db400600033d44000040060b16a482c0a36313012dafd5a32e273fc83ab82d710f74cec18444ef90d475ef8b29d3ef3d92c94170e5bba2e177312e081bea05d3a021e8ca062914a463ae4f5df77bc4cfd6239ec2a0f0d1bcae5f5502943283f4bb102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd0733802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4796f0000080548deac279cc4848e3825924509260e13429fbe11017d", 0xfc) 21:40:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f1ff00000a0001006261736963000000240002002000028008000100070000001400028010000100000001"], 0x54}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 21:40:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000007c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 21:40:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 21:40:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x83, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r1}, 0x38) 21:40:43 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) [ 1448.541278][ T5584] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:40:44 executing program 0: unshare(0x40000000) socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='neigh_create\x00', r0}, 0x10) r1 = socket(0x8000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="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", 0xfc) [ 1448.633502][ T5589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1448.656650][ T5590] IPVS: ftp: loaded support on port[0] = 21 [ 1448.692057][ T5597] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 1448.705755][ T5591] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:40:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f1ff00000a0001006261736963000000240002002000028008000100070000001400028010000100000001"], 0x54}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 21:40:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 21:40:44 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x83, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r1}, 0x38) [ 1448.882513][ T5608] IPVS: ftp: loaded support on port[0] = 21 [ 1448.920692][ T5614] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 1449.008510][ T5621] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1449.107046][ T5627] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:40:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f1ff00000a0001006261736963000000240002002000028008000100070000001400028010000100000001"], 0x54}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 21:40:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) 21:40:44 executing program 1: unshare(0x40000000) socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='neigh_create\x00', r0}, 0x10) r1 = socket(0x8000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="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", 0xfc) 21:40:44 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x83, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r1}, 0x38) [ 1449.467728][ T5670] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:40:45 executing program 0: unshare(0x40000000) socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='neigh_create\x00', r0}, 0x10) r1 = socket(0x8000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="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", 0xfc) 21:40:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) [ 1449.586333][ T5681] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1449.622356][ T5680] IPVS: ftp: loaded support on port[0] = 21 [ 1449.708195][ T5682] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 1449.769256][ T5691] IPVS: ftp: loaded support on port[0] = 21 21:40:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f1ff00000a0001006261736963000000240002002000028008000100070000001400028010000100000001"], 0x54}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 21:40:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x464eb69030a5456, 0x0) [ 1449.819973][ T5696] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 21:40:45 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) [ 1450.052365][ T5719] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1450.139151][ T5722] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:40:45 executing program 1: unshare(0x40000000) socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='neigh_create\x00', r0}, 0x10) r1 = socket(0x8000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="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", 0xfc) 21:40:45 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x400, 0x4) 21:40:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 1450.420679][ T5760] IPVS: ftp: loaded support on port[0] = 21 21:40:45 executing program 0: unshare(0x40000000) socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='neigh_create\x00', r0}, 0x10) r1 = socket(0x8000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="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", 0xfc) [ 1450.509024][ T5761] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 21:40:46 executing program 2: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000140)) [ 1450.727149][ T5780] IPVS: ftp: loaded support on port[0] = 21 21:40:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 1450.768930][ T5786] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 21:40:46 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x7000000, 0x0, &(0x7f0000001700), 0x10) 21:40:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/809], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) syz_extract_tcp_res(&(0x7f0000000480), 0x8, 0x9) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'rose0\x00', {0x2, 0x0, @initdev}}) socket$inet(0x2, 0x3, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24000739, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) socket$inet(0x2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 21:40:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 21:40:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 21:40:46 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x7000000, 0x0, &(0x7f0000001700), 0x10) 21:40:46 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 21:40:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 21:40:46 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x7000000, 0x0, &(0x7f0000001700), 0x10) 21:40:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="ce06f618e2487b57a9d26e53846a170daada62663d3b29fa87e0", 0x1a}, {&(0x7f0000000300)="e3637c6516dbe572aba0e54f45d1", 0xe}], 0x2}}], 0x1, 0x20008814) 21:40:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x6}, 0x40) 21:40:47 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x7000000, 0x0, &(0x7f0000001700), 0x10) 21:40:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x7400, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x40) 21:40:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="ce06f618e2487b57a9d26e53846a170daada62663d3b29fa87e0", 0x1a}, {&(0x7f0000000300)="e3637c6516dbe572aba0e54f45d1", 0xe}], 0x2}}], 0x1, 0x20008814) 21:40:47 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYRES16=r1, @ANYBLOB="96fc969fdb4ac1053929b3fb7ffa7935422740ce5fd6b44a64a992879a443f763e0d47461e29f0ba52c247376eaec7", @ANYRESHEX=r0, @ANYBLOB="cf4b212ca4146a"], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 21:40:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="ce06f618e2487b57a9d26e53846a170daada62663d3b29fa87e0", 0x1a}, {&(0x7f0000000300)="e3637c6516dbe572aba0e54f45d1", 0xe}], 0x2}}], 0x1, 0x20008814) 21:40:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000002300)=ANY=[@ANYBLOB], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x100000001) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5df}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xfffffffffffffffa}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x200040c1) socket$inet(0x2, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, &(0x7f0000001280)={{0x3, @netrom}, [@null, @null, @default, @default, @bcast, @netrom, @default, @default]}, 0x0, 0x81400) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 21:40:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'veth0_macvtap\x00', &(0x7f0000000400)=@ethtool_modinfo={0x19}}) 21:40:48 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 21:40:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x7400, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x40) 21:40:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_attach_bpf(r0, 0x29, 0x1d, 0x0, 0x300) 21:40:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="ce06f618e2487b57a9d26e53846a170daada62663d3b29fa87e0", 0x1a}, {&(0x7f0000000300)="e3637c6516dbe572aba0e54f45d1", 0xe}], 0x2}}], 0x1, 0x20008814) 21:40:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_attach_bpf(r0, 0x29, 0x1d, 0x0, 0x300) 21:40:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x7400, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x40) 21:40:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, 0x0, &(0x7f00000000c0)=@tcp, 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) 21:40:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_attach_bpf(r0, 0x29, 0x1d, 0x0, 0x300) 21:40:48 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYRES16=r1, @ANYBLOB="96fc969fdb4ac1053929b3fb7ffa7935422740ce5fd6b44a64a992879a443f763e0d47461e29f0ba52c247376eaec7", @ANYRESHEX=r0, @ANYBLOB="cf4b212ca4146a"], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 21:40:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, 0x0, &(0x7f00000000c0)=@tcp, 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) [ 1453.165158][ T35] audit: type=1804 audit(1611956448.573:963): pid=5886 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir503329682/syzkaller.BSSefr/1853/cgroup.controllers" dev="sda1" ino=15827 res=1 errno=0 [ 1453.867517][ T35] audit: type=1804 audit(1611956449.283:964): pid=5892 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir503329682/syzkaller.BSSefr/1853/cgroup.controllers" dev="sda1" ino=15827 res=1 errno=0 21:40:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000002300)=ANY=[@ANYBLOB], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x100000001) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5df}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xfffffffffffffffa}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x200040c1) socket$inet(0x2, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, &(0x7f0000001280)={{0x3, @netrom}, [@null, @null, @default, @default, @bcast, @netrom, @default, @default]}, 0x0, 0x81400) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 21:40:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x7400, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x40) 21:40:49 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYRES16=r1, @ANYBLOB="96fc969fdb4ac1053929b3fb7ffa7935422740ce5fd6b44a64a992879a443f763e0d47461e29f0ba52c247376eaec7", @ANYRESHEX=r0, @ANYBLOB="cf4b212ca4146a"], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 21:40:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, 0x0, &(0x7f00000000c0)=@tcp, 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) 21:40:49 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_attach_bpf(r0, 0x29, 0x1d, 0x0, 0x300) 21:40:49 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYRES16=r1, @ANYBLOB="96fc969fdb4ac1053929b3fb7ffa7935422740ce5fd6b44a64a992879a443f763e0d47461e29f0ba52c247376eaec7", @ANYRESHEX=r0, @ANYBLOB="cf4b212ca4146a"], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 21:40:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newtaction={0x78, 0x30, 0x1, 0x0, 0x0, {}, [{0x64, 0x1, [@m_ipt={0x60, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x2a, 0x6, {0x0, 'raw\x00'}}, @TCA_IPT_HOOK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 21:40:49 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001840)=[{&(0x7f00000006c0)='9', 0x1}, {&(0x7f0000000740)="17", 0x1}], 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 21:40:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, 0x0, &(0x7f00000000c0)=@tcp, 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) 21:40:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newtaction={0x78, 0x30, 0x1, 0x0, 0x0, {}, [{0x64, 0x1, [@m_ipt={0x60, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x2a, 0x6, {0x0, 'raw\x00'}}, @TCA_IPT_HOOK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) [ 1454.747141][ T35] audit: type=1804 audit(1611956450.163:965): pid=5928 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir503329682/syzkaller.BSSefr/1854/cgroup.controllers" dev="sda1" ino=16379 res=1 errno=0 21:40:50 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001840)=[{&(0x7f00000006c0)='9', 0x1}, {&(0x7f0000000740)="17", 0x1}], 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 21:40:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000200), 0x4) 21:40:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000002300)=ANY=[@ANYBLOB], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x100000001) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5df}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xfffffffffffffffa}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x200040c1) socket$inet(0x2, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, &(0x7f0000001280)={{0x3, @netrom}, [@null, @null, @default, @default, @bcast, @netrom, @default, @default]}, 0x0, 0x81400) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 21:40:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newtaction={0x78, 0x30, 0x1, 0x0, 0x0, {}, [{0x64, 0x1, [@m_ipt={0x60, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x2a, 0x6, {0x0, 'raw\x00'}}, @TCA_IPT_HOOK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 21:40:50 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001840)=[{&(0x7f00000006c0)='9', 0x1}, {&(0x7f0000000740)="17", 0x1}], 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 21:40:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000200), 0x4) 21:40:50 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYRES16=r1, @ANYBLOB="96fc969fdb4ac1053929b3fb7ffa7935422740ce5fd6b44a64a992879a443f763e0d47461e29f0ba52c247376eaec7", @ANYRESHEX=r0, @ANYBLOB="cf4b212ca4146a"], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 21:40:51 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYRES16=r1, @ANYBLOB="96fc969fdb4ac1053929b3fb7ffa7935422740ce5fd6b44a64a992879a443f763e0d47461e29f0ba52c247376eaec7", @ANYRESHEX=r0, @ANYBLOB="cf4b212ca4146a"], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 21:40:51 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001840)=[{&(0x7f00000006c0)='9', 0x1}, {&(0x7f0000000740)="17", 0x1}], 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 21:40:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newtaction={0x78, 0x30, 0x1, 0x0, 0x0, {}, [{0x64, 0x1, [@m_ipt={0x60, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x2a, 0x6, {0x0, 'raw\x00'}}, @TCA_IPT_HOOK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 21:40:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000200), 0x4) [ 1455.906566][ T35] audit: type=1804 audit(1611956451.323:966): pid=5963 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir503329682/syzkaller.BSSefr/1855/cgroup.controllers" dev="sda1" ino=15907 res=1 errno=0 21:40:51 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x1c, 0x3a, 0x0, @dev, @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @private1}}}}}}, 0x0) 21:40:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000200), 0x4) 21:40:51 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f000080a000/0x2000)=nil, 0x2000, 0x6, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 1456.222929][ T35] audit: type=1804 audit(1611956451.633:967): pid=5966 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir503329682/syzkaller.BSSefr/1855/memory.events" dev="sda1" ino=16177 res=1 errno=0 21:40:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000002300)=ANY=[@ANYBLOB], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x100000001) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5df}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xfffffffffffffffa}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x200040c1) socket$inet(0x2, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, &(0x7f0000001280)={{0x3, @netrom}, [@null, @null, @default, @default, @bcast, @netrom, @default, @default]}, 0x0, 0x81400) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 21:40:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xfffc}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) 21:40:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c000000010a010100000000000000000000000808005440000000000c"], 0x4c}}, 0x0) 21:40:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:40:52 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f000080a000/0x2000)=nil, 0x2000, 0x6, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:40:52 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYRES16=r1, @ANYBLOB="96fc969fdb4ac1053929b3fb7ffa7935422740ce5fd6b44a64a992879a443f763e0d47461e29f0ba52c247376eaec7", @ANYRESHEX=r0, @ANYBLOB="cf4b212ca4146a"], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) [ 1456.890840][ T5993] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 21:40:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:40:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c000000010a010100000000000000000000000808005440000000000c"], 0x4c}}, 0x0) 21:40:52 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f000080a000/0x2000)=nil, 0x2000, 0x6, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 1457.207567][ T6005] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 21:40:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:40:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c000000010a010100000000000000000000000808005440000000000c"], 0x4c}}, 0x0) [ 1457.340521][ T35] audit: type=1804 audit(1611956452.753:968): pid=6006 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir503329682/syzkaller.BSSefr/1856/cgroup.controllers" dev="sda1" ino=16383 res=1 errno=0 [ 1457.522957][ T6016] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 21:40:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c000000010a010100000000000000000000000808005440000000000c"], 0x4c}}, 0x0) [ 1457.569168][ T35] audit: type=1804 audit(1611956452.993:969): pid=6008 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir503329682/syzkaller.BSSefr/1856/memory.events" dev="sda1" ino=15745 res=1 errno=0 [ 1457.770185][ T6022] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 21:40:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xfffc}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) 21:40:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:40:53 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f000080a000/0x2000)=nil, 0x2000, 0x6, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:40:53 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f000080a000/0x2000)=nil, 0x2000, 0x6, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:40:53 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f000080a000/0x2000)=nil, 0x2000, 0x6, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:40:53 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c00000010001fff000000000000000100000000", @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800b000100697036677265"], 0x8c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 21:40:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') 21:40:54 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f000080a000/0x2000)=nil, 0x2000, 0x6, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 1458.628253][ T6040] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1458.660783][ T6040] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 21:40:54 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f000080a000/0x2000)=nil, 0x2000, 0x6, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:40:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local, 0x7}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@hopopts={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) 21:40:54 executing program 3: socket(0x1e, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 21:40:54 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c00000010001fff000000000000000100000000", @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800b000100697036677265"], 0x8c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 1459.061755][ T6058] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1459.119921][ T6058] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 21:40:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xfffc}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) 21:40:54 executing program 1: unshare(0x60040000) 21:40:54 executing program 3: socket(0x1e, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 21:40:54 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f000080a000/0x2000)=nil, 0x2000, 0x6, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:40:54 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f000080a000/0x2000)=nil, 0x2000, 0x6, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:40:54 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c00000010001fff000000000000000100000000", @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800b000100697036677265"], 0x8c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 1459.429221][ T6066] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1459.486157][ T6066] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1459.554441][ T6070] IPVS: ftp: loaded support on port[0] = 21 21:40:55 executing program 3: socket(0x1e, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 21:40:55 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c00000010001fff000000000000000100000000", @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800b000100697036677265"], 0x8c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 21:40:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x5, 0x0, 0x1, {0xc, 0x2, 0x0, 0x1, [{0x8, 0x1}]}}]}]}, 0x34}}, 0x0) 21:40:55 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r3, &(0x7f0000000100)=0x101, 0x7f) connect$vsock_stream(r1, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) unshare(0x40000000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000040)={0x7, 'geneve1\x00', {0x3ef}, 0xfff}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x20000001) 21:40:55 executing program 3: socket(0x1e, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 21:40:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) [ 1460.217708][ T6104] IPVS: ftp: loaded support on port[0] = 21 21:40:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xfffc}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) 21:40:56 executing program 1: unshare(0x60040000) 21:40:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x5, 0x0, 0x1, {0xc, 0x2, 0x0, 0x1, [{0x8, 0x1}]}}]}]}, 0x34}}, 0x0) 21:40:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newtaction={0x7c, 0x30, 0x871a15abc695ff09, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @private1}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) 21:40:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) close(r0) [ 1460.700617][ T6144] IPVS: ftp: loaded support on port[0] = 21 21:40:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x5, 0x0, 0x1, {0xc, 0x2, 0x0, 0x1, [{0x8, 0x1}]}}]}]}, 0x34}}, 0x0) 21:40:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) close(r0) 21:40:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newtaction={0x7c, 0x30, 0x871a15abc695ff09, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @private1}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) [ 1460.826392][ T6112] IPVS: ftp: loaded support on port[0] = 21 21:40:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x5, 0x0, 0x1, {0xc, 0x2, 0x0, 0x1, [{0x8, 0x1}]}}]}]}, 0x34}}, 0x0) 21:40:58 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r3, &(0x7f0000000100)=0x101, 0x7f) connect$vsock_stream(r1, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) unshare(0x40000000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000040)={0x7, 'geneve1\x00', {0x3ef}, 0xfff}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x20000001) 21:40:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newtaction={0x7c, 0x30, 0x871a15abc695ff09, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @private1}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) 21:40:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) close(r0) 21:40:58 executing program 1: unshare(0x60040000) 21:40:58 executing program 5: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd7507", 0x32, 0x3a, 0xff, @empty, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @loopback, [{0x0, 0x3, "8ed440764ef59bb66e1675eba35416db71336a26c2b74db6"}]}}}}}}, 0x0) 21:40:58 executing program 2: r0 = socket(0x1e, 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) [ 1463.215521][ T6191] __nla_validate_parse: 4 callbacks suppressed [ 1463.215542][ T6191] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1463.260797][ T6192] IPVS: ftp: loaded support on port[0] = 21 21:40:58 executing program 5: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd7507", 0x32, 0x3a, 0xff, @empty, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @loopback, [{0x0, 0x3, "8ed440764ef59bb66e1675eba35416db71336a26c2b74db6"}]}}}}}}, 0x0) 21:40:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) close(r0) 21:40:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newtaction={0x7c, 0x30, 0x871a15abc695ff09, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @private1}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) 21:40:58 executing program 2: r0 = socket(0x1e, 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) [ 1463.610463][ T6229] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1463.625138][ T6226] IPVS: ftp: loaded support on port[0] = 21 21:40:59 executing program 5: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd7507", 0x32, 0x3a, 0xff, @empty, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @loopback, [{0x0, 0x3, "8ed440764ef59bb66e1675eba35416db71336a26c2b74db6"}]}}}}}}, 0x0) 21:40:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd1}, 0x9c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 21:40:59 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r3, &(0x7f0000000100)=0x101, 0x7f) connect$vsock_stream(r1, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) unshare(0x40000000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000040)={0x7, 'geneve1\x00', {0x3ef}, 0xfff}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x20000001) 21:40:59 executing program 2: r0 = socket(0x1e, 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 21:40:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="8b7cca94159311b6496946b1df7ec69a3dba3c05058e5be9b138fcf3825eeedc96", 0x21}, {&(0x7f00000000c0)="d4", 0xffffff29}], 0x2}, 0xa4) 21:40:59 executing program 1: unshare(0x60040000) 21:40:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd1}, 0x9c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 21:40:59 executing program 5: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd7507", 0x32, 0x3a, 0xff, @empty, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @loopback, [{0x0, 0x3, "8ed440764ef59bb66e1675eba35416db71336a26c2b74db6"}]}}}}}}, 0x0) [ 1464.182537][ T6264] IPVS: ftp: loaded support on port[0] = 21 21:40:59 executing program 2: r0 = socket(0x1e, 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 21:40:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000080)) 21:40:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd1}, 0x9c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 21:40:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="8b7cca94159311b6496946b1df7ec69a3dba3c05058e5be9b138fcf3825eeedc96", 0x21}, {&(0x7f00000000c0)="d4", 0xffffff29}], 0x2}, 0xa4) [ 1464.558671][ T6294] IPVS: ftp: loaded support on port[0] = 21 21:41:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x24, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 21:41:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd1}, 0x9c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0xc) [ 1464.980120][ T35] audit: type=1804 audit(1611956460.394:970): pid=6332 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir578721132/syzkaller.pN9eXQ/1933/cgroup.controllers" dev="sda1" ino=15749 res=1 errno=0 21:41:00 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r3, &(0x7f0000000100)=0x101, 0x7f) connect$vsock_stream(r1, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) unshare(0x40000000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000040)={0x7, 'geneve1\x00', {0x3ef}, 0xfff}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x20000001) 21:41:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000080)) 21:41:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="8b7cca94159311b6496946b1df7ec69a3dba3c05058e5be9b138fcf3825eeedc96", 0x21}, {&(0x7f00000000c0)="d4", 0xffffff29}], 0x2}, 0xa4) 21:41:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x301}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x8, 0x8e}}]}, 0x4c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x64010102}}, 0x4, 0x1, 0x5, 0x5, 0xc, 0x8001, 0x3f}, 0x9c) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r7, @ANYBLOB="300050800800030005ac0f000500020000000000110001"], 0x4c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$can_j1939(0x1d, 0x2, 0x7) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) 21:41:00 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) [ 1465.320633][ T6347] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:41:00 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) [ 1465.417488][ T6358] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:41:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000080)) 21:41:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="8b7cca94159311b6496946b1df7ec69a3dba3c05058e5be9b138fcf3825eeedc96", 0x21}, {&(0x7f00000000c0)="d4", 0xffffff29}], 0x2}, 0xa4) 21:41:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x301}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x8, 0x8e}}]}, 0x4c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x64010102}}, 0x4, 0x1, 0x5, 0x5, 0xc, 0x8001, 0x3f}, 0x9c) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r7, @ANYBLOB="300050800800030005ac0f000500020000000000110001"], 0x4c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$can_j1939(0x1d, 0x2, 0x7) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) 21:41:01 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) [ 1465.775568][ T6369] IPVS: ftp: loaded support on port[0] = 21 [ 1465.798951][ T6372] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:41:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x24, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 21:41:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000080)) [ 1466.332270][ T35] audit: type=1804 audit(1611956461.744:971): pid=6403 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir578721132/syzkaller.pN9eXQ/1934/cgroup.controllers" dev="sda1" ino=16368 res=1 errno=0 21:41:01 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 21:41:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x301}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x8, 0x8e}}]}, 0x4c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x64010102}}, 0x4, 0x1, 0x5, 0x5, 0xc, 0x8001, 0x3f}, 0x9c) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r7, @ANYBLOB="300050800800030005ac0f000500020000000000110001"], 0x4c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$can_j1939(0x1d, 0x2, 0x7) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) 21:41:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x24, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 21:41:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x24, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) [ 1466.563826][ T6417] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:41:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x301}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x8, 0x8e}}]}, 0x4c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x64010102}}, 0x4, 0x1, 0x5, 0x5, 0xc, 0x8001, 0x3f}, 0x9c) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r7, @ANYBLOB="300050800800030005ac0f000500020000000000110001"], 0x4c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$can_j1939(0x1d, 0x2, 0x7) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) 21:41:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x424, 0x2b4, 0x0, 0x2b4, 0x0, 0x160, 0x390, 0x390, 0x390, 0x390, 0x390, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@unspec=@realm={{0x2c, 'realm\x00'}}]}, @ECN={0x24, 'ECN\x00'}}, {{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@dev}}]}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x480) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) 21:41:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x24, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 21:41:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x24, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 21:41:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x301}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x8, 0x8e}}]}, 0x4c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x64010102}}, 0x4, 0x1, 0x5, 0x5, 0xc, 0x8001, 0x3f}, 0x9c) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r7, @ANYBLOB="300050800800030005ac0f000500020000000000110001"], 0x4c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$can_j1939(0x1d, 0x2, 0x7) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) [ 1466.859018][ T6425] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:41:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x301}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x8, 0x8e}}]}, 0x4c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x64010102}}, 0x4, 0x1, 0x5, 0x5, 0xc, 0x8001, 0x3f}, 0x9c) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r7, @ANYBLOB="300050800800030005ac0f000500020000000000110001"], 0x4c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$can_j1939(0x1d, 0x2, 0x7) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) [ 1467.047967][ T6437] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:41:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x24, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 21:41:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x424, 0x2b4, 0x0, 0x2b4, 0x0, 0x160, 0x390, 0x390, 0x390, 0x390, 0x390, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@unspec=@realm={{0x2c, 'realm\x00'}}]}, @ECN={0x24, 'ECN\x00'}}, {{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@dev}}]}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x480) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) 21:41:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x24, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 21:41:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x6c, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x6, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}}]}]}, 0x6c}}, 0x0) [ 1467.231731][ T35] audit: type=1804 audit(1611956462.644:972): pid=6434 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir380967060/syzkaller.QmLl4X/1926/cgroup.controllers" dev="sda1" ino=16365 res=1 errno=0 [ 1467.305749][ T6443] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:41:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x424, 0x2b4, 0x0, 0x2b4, 0x0, 0x160, 0x390, 0x390, 0x390, 0x390, 0x390, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@unspec=@realm={{0x2c, 'realm\x00'}}]}, @ECN={0x24, 'ECN\x00'}}, {{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@dev}}]}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x480) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) 21:41:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x301}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x8, 0x8e}}]}, 0x4c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x64010102}}, 0x4, 0x1, 0x5, 0x5, 0xc, 0x8001, 0x3f}, 0x9c) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r7, @ANYBLOB="300050800800030005ac0f000500020000000000110001"], 0x4c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$can_j1939(0x1d, 0x2, 0x7) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) 21:41:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x6c, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x6, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}}]}]}, 0x6c}}, 0x0) [ 1467.570588][ T35] audit: type=1804 audit(1611956462.984:973): pid=6449 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir652354757/syzkaller.LtBMmb/1874/cgroup.controllers" dev="sda1" ino=16373 res=1 errno=0 [ 1467.739838][ T35] audit: type=1804 audit(1611956463.144:974): pid=6452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir578721132/syzkaller.pN9eXQ/1935/cgroup.controllers" dev="sda1" ino=16378 res=1 errno=0 [ 1467.748133][ T6459] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:41:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x424, 0x2b4, 0x0, 0x2b4, 0x0, 0x160, 0x390, 0x390, 0x390, 0x390, 0x390, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@unspec=@realm={{0x2c, 'realm\x00'}}]}, @ECN={0x24, 'ECN\x00'}}, {{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@dev}}]}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x480) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) 21:41:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x24, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 21:41:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x6c, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x6, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}}]}]}, 0x6c}}, 0x0) 21:41:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x28}}, 0x0) 21:41:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x6c, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x6, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}}]}]}, 0x6c}}, 0x0) [ 1468.426316][ T35] audit: type=1804 audit(1611956463.844:975): pid=6470 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir380967060/syzkaller.QmLl4X/1927/cgroup.controllers" dev="sda1" ino=16383 res=1 errno=0 21:41:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:41:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x28}}, 0x0) 21:41:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x24, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 21:41:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 21:41:04 executing program 4: unshare(0x2a040480) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000000c0)=0x3, 0x4) 21:41:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:41:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 21:41:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x28}}, 0x0) [ 1469.033344][ T35] audit: type=1804 audit(1611956464.444:976): pid=6488 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir578721132/syzkaller.pN9eXQ/1936/cgroup.controllers" dev="sda1" ino=16366 res=1 errno=0 21:41:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:41:04 executing program 4: unshare(0x2a040480) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000000c0)=0x3, 0x4) 21:41:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x28}}, 0x0) 21:41:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 21:41:04 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="0029c7b518d3003d0b4ee5bedc9bedbe561e017cde26c500023edd4b88296b3e9a60f5941beaf64388ad3de77d972913a500dd542391dee9", @ANYRES16=r0, @ANYBLOB="000329bd7000fedbdf2501f6ff0006000200010000001400080076c69016b661b135e50b78344aa3346972745f77696669300000000000000800190064010100060001000800000008001700", @ANYRES16, @ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f0000000480)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x5c, 0x8, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0xb, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_sa={0x2, 0x1, 0xfffffffe, 0x0, 0x1, 0x2, 0x2, 0xc0000000}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x4000000) r6 = socket(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0xc, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8983, &(0x7f00000001c0)={0x7, 'virt_wifi0\x00', {}, 0x5e}) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000280)=0x20) ioctl$FITRIM(r3, 0x6611, 0x0) [ 1469.547191][ T35] audit: type=1800 audit(1611956464.964:977): pid=6507 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16362 res=0 errno=0 21:41:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 21:41:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:41:05 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="a2c134604303a0af2baeb046c928", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 21:41:05 executing program 4: unshare(0x2a040480) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000000c0)=0x3, 0x4) 21:41:05 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="0029c7b518d3003d0b4ee5bedc9bedbe561e017cde26c500023edd4b88296b3e9a60f5941beaf64388ad3de77d972913a500dd542391dee9", @ANYRES16=r0, @ANYBLOB="000329bd7000fedbdf2501f6ff0006000200010000001400080076c69016b661b135e50b78344aa3346972745f77696669300000000000000800190064010100060001000800000008001700", @ANYRES16, @ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f0000000480)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x5c, 0x8, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0xb, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_sa={0x2, 0x1, 0xfffffffe, 0x0, 0x1, 0x2, 0x2, 0xc0000000}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x4000000) r6 = socket(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0xc, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8983, &(0x7f00000001c0)={0x7, 'virt_wifi0\x00', {}, 0x5e}) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000280)=0x20) ioctl$FITRIM(r3, 0x6611, 0x0) 21:41:05 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="0029c7b518d3003d0b4ee5bedc9bedbe561e017cde26c500023edd4b88296b3e9a60f5941beaf64388ad3de77d972913a500dd542391dee9", @ANYRES16=r0, @ANYBLOB="000329bd7000fedbdf2501f6ff0006000200010000001400080076c69016b661b135e50b78344aa3346972745f77696669300000000000000800190064010100060001000800000008001700", @ANYRES16, @ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f0000000480)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x5c, 0x8, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0xb, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_sa={0x2, 0x1, 0xfffffffe, 0x0, 0x1, 0x2, 0x2, 0xc0000000}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x4000000) r6 = socket(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0xc, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8983, &(0x7f00000001c0)={0x7, 'virt_wifi0\x00', {}, 0x5e}) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000280)=0x20) ioctl$FITRIM(r3, 0x6611, 0x0) 21:41:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002740)={'sit0\x00', &(0x7f00000026c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private2}}) 21:41:05 executing program 4: unshare(0x2a040480) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000000c0)=0x3, 0x4) 21:41:05 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x64c0, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:41:05 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="0029c7b518d3003d0b4ee5bedc9bedbe561e017cde26c500023edd4b88296b3e9a60f5941beaf64388ad3de77d972913a500dd542391dee9", @ANYRES16=r0, @ANYBLOB="000329bd7000fedbdf2501f6ff0006000200010000001400080076c69016b661b135e50b78344aa3346972745f77696669300000000000000800190064010100060001000800000008001700", @ANYRES16, @ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f0000000480)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x5c, 0x8, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0xb, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_sa={0x2, 0x1, 0xfffffffe, 0x0, 0x1, 0x2, 0x2, 0xc0000000}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x4000000) r6 = socket(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0xc, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8983, &(0x7f00000001c0)={0x7, 'virt_wifi0\x00', {}, 0x5e}) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000280)=0x20) ioctl$FITRIM(r3, 0x6611, 0x0) 21:41:05 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a3200000df60800410072786500140033006c6f"], 0x38}}, 0x0) 21:41:05 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="0029c7b518d3003d0b4ee5bedc9bedbe561e017cde26c500023edd4b88296b3e9a60f5941beaf64388ad3de77d972913a500dd542391dee9", @ANYRES16=r0, @ANYBLOB="000329bd7000fedbdf2501f6ff0006000200010000001400080076c69016b661b135e50b78344aa3346972745f77696669300000000000000800190064010100060001000800000008001700", @ANYRES16, @ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f0000000480)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x5c, 0x8, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0xb, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_sa={0x2, 0x1, 0xfffffffe, 0x0, 0x1, 0x2, 0x2, 0xc0000000}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x4000000) r6 = socket(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0xc, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8983, &(0x7f00000001c0)={0x7, 'virt_wifi0\x00', {}, 0x5e}) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000280)=0x20) ioctl$FITRIM(r3, 0x6611, 0x0) 21:41:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x18, 0x10}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x8c, &(0x7f00000000c0)=""/140, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:41:05 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/user\x00') r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 1470.309773][ T6534] lo speed is unknown, defaulting to 1000 21:41:05 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x64c0, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1470.394024][ T6534] lo speed is unknown, defaulting to 1000 [ 1470.470537][ T6534] lo speed is unknown, defaulting to 1000 21:41:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x18, 0x10}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x8c, &(0x7f00000000c0)=""/140, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:41:06 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="0029c7b518d3003d0b4ee5bedc9bedbe561e017cde26c500023edd4b88296b3e9a60f5941beaf64388ad3de77d972913a500dd542391dee9", @ANYRES16=r0, @ANYBLOB="000329bd7000fedbdf2501f6ff0006000200010000001400080076c69016b661b135e50b78344aa3346972745f77696669300000000000000800190064010100060001000800000008001700", @ANYRES16, @ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f0000000480)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x5c, 0x8, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0xb, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_sa={0x2, 0x1, 0xfffffffe, 0x0, 0x1, 0x2, 0x2, 0xc0000000}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x4000000) r6 = socket(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0xc, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8983, &(0x7f00000001c0)={0x7, 'virt_wifi0\x00', {}, 0x5e}) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000280)=0x20) ioctl$FITRIM(r3, 0x6611, 0x0) 21:41:06 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/user\x00') r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 21:41:06 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x64c0, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:41:06 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="0029c7b518d3003d0b4ee5bedc9bedbe561e017cde26c500023edd4b88296b3e9a60f5941beaf64388ad3de77d972913a500dd542391dee9", @ANYRES16=r0, @ANYBLOB="000329bd7000fedbdf2501f6ff0006000200010000001400080076c69016b661b135e50b78344aa3346972745f77696669300000000000000800190064010100060001000800000008001700", @ANYRES16, @ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f0000000480)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x5c, 0x8, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0xb, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_sa={0x2, 0x1, 0xfffffffe, 0x0, 0x1, 0x2, 0x2, 0xc0000000}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x4000000) r6 = socket(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0xc, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8983, &(0x7f00000001c0)={0x7, 'virt_wifi0\x00', {}, 0x5e}) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000280)=0x20) ioctl$FITRIM(r3, 0x6611, 0x0) 21:41:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x18, 0x10}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x8c, &(0x7f00000000c0)=""/140, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:41:06 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x64c0, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1471.424530][ T6534] infiniband syz2: set down [ 1471.430922][T19005] lo speed is unknown, defaulting to 1000 [ 1471.437936][ T6534] infiniband syz2: added lo [ 1471.460827][ T6534] infiniband syz2: Couldn't open port 1 [ 1471.576347][ T6534] RDS/IB: syz2: added [ 1471.581380][ T6534] smc: adding ib device syz2 with port count 1 [ 1471.614202][ T6534] smc: ib device syz2 port 1 has pnetid [ 1471.622913][T19005] lo speed is unknown, defaulting to 1000 [ 1471.662939][ T6534] lo speed is unknown, defaulting to 1000 [ 1472.018800][ T6534] lo speed is unknown, defaulting to 1000 [ 1472.399175][ T6534] lo speed is unknown, defaulting to 1000 [ 1472.815886][ T6534] lo speed is unknown, defaulting to 1000 [ 1472.953607][ T6534] lo speed is unknown, defaulting to 1000 [ 1473.115462][ T6534] lo speed is unknown, defaulting to 1000 [ 1473.271902][ T6534] lo speed is unknown, defaulting to 1000 [ 1473.416083][ T6534] lo speed is unknown, defaulting to 1000 [ 1473.548125][ T6534] lo speed is unknown, defaulting to 1000 [ 1473.669756][ T6534] lo speed is unknown, defaulting to 1000 [ 1473.786138][ T6534] lo speed is unknown, defaulting to 1000 21:41:09 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a3200000df60800410072786500140033006c6f"], 0x38}}, 0x0) 21:41:09 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/user\x00') r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 21:41:09 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x8, &(0x7f0000019440)=""/102400, &(0x7f0000000100)=0x19000) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 21:41:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000"/20, @ANYRES32=0x0, @ANYBLOB="00001c000000000008000a00", @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x3a7}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f02", 0x8) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 21:41:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x18, 0x10}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x8c, &(0x7f00000000c0)=""/140, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:41:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x20, r1, 0x501, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 21:41:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000002b40)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PREFSRC={0x8, 0x1e, @loopback}, @RTA_GATEWAY={0x8, 0x5, @local}]}, 0x2c}}, 0x0) [ 1474.128297][ T6594] rdma_rxe: already configured on lo 21:41:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f00000002c0)={'ip6_vti0\x00'}) 21:41:09 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/user\x00') r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 21:41:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000"/20, @ANYRES32=0x0, @ANYBLOB="00001c000000000008000a00", @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x3a7}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f02", 0x8) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 21:41:09 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x8, &(0x7f0000019440)=""/102400, &(0x7f0000000100)=0x19000) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 21:41:09 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a3200000df60800410072786500140033006c6f"], 0x38}}, 0x0) 21:41:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000002b40)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PREFSRC={0x8, 0x1e, @loopback}, @RTA_GATEWAY={0x8, 0x5, @local}]}, 0x2c}}, 0x0) 21:41:09 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x8, &(0x7f0000019440)=""/102400, &(0x7f0000000100)=0x19000) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 21:41:09 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x8, &(0x7f0000019440)=""/102400, &(0x7f0000000100)=0x19000) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) [ 1474.478407][ T6608] rdma_rxe: already configured on lo 21:41:10 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a3200000df60800410072786500140033006c6f"], 0x38}}, 0x0) 21:41:10 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x8, &(0x7f0000019440)=""/102400, &(0x7f0000000100)=0x19000) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 21:41:10 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x8, &(0x7f0000019440)=""/102400, &(0x7f0000000100)=0x19000) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) [ 1474.787690][ T6618] rdma_rxe: already configured on lo 21:41:10 executing program 0: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000608}, "", [[]]}, 0x120) 21:41:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000002b40)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PREFSRC={0x8, 0x1e, @loopback}, @RTA_GATEWAY={0x8, 0x5, @local}]}, 0x2c}}, 0x0) 21:41:10 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000980)={0x38, r0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) 21:41:10 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000"/20, @ANYRES32=0x0, @ANYBLOB="00001c000000000008000a00", @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x3a7}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f02", 0x8) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 21:41:10 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0xffffffffffffffe0}, 0x28) recvmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8, 0x0, 0x0, 0x0, [0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], r2}, 0x40) 21:41:10 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x8, &(0x7f0000019440)=""/102400, &(0x7f0000000100)=0x19000) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 21:41:11 executing program 0: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000608}, "", [[]]}, 0x120) 21:41:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000002b40)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PREFSRC={0x8, 0x1e, @loopback}, @RTA_GATEWAY={0x8, 0x5, @local}]}, 0x2c}}, 0x0) 21:41:11 executing program 4: socket(0xa, 0x3, 0x5) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 21:41:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000"/20, @ANYRES32=0x0, @ANYBLOB="00001c000000000008000a00", @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x3a7}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f02", 0x8) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 21:41:11 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000980)={0x38, r0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) 21:41:11 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0xffffffffffffffe0}, 0x28) recvmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8, 0x0, 0x0, 0x0, [0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], r2}, 0x40) 21:41:11 executing program 0: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000608}, "", [[]]}, 0x120) 21:41:11 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0xffffffffffffffe0}, 0x28) recvmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8, 0x0, 0x0, 0x0, [0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], r2}, 0x40) 21:41:11 executing program 4: socket(0xa, 0x3, 0x5) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 21:41:11 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000980)={0x38, r0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) 21:41:11 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0xffffffffffffffe0}, 0x28) recvmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8, 0x0, 0x0, 0x0, [0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], r2}, 0x40) 21:41:11 executing program 0: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000608}, "", [[]]}, 0x120) 21:41:11 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0xffffffffffffffe0}, 0x28) recvmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8, 0x0, 0x0, 0x0, [0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], r2}, 0x40) 21:41:11 executing program 4: socket(0xa, 0x3, 0x5) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 21:41:11 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000980)={0x38, r0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) 21:41:11 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff061000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a0000c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0xffffffffffffffe0}, 0x28) recvmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8, 0x0, 0x0, 0x0, [0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], r2}, 0x40) 21:41:11 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff061000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a0000c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0xffffffffffffffe0}, 0x28) recvmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8, 0x0, 0x0, 0x0, [0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], r2}, 0x40) 21:41:12 executing program 0: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000180)) 21:41:12 executing program 4: socket(0xa, 0x3, 0x5) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 21:41:12 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d657e2555292d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cf7f84f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e47fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cfda9e64000800000000000003140b5d8a4621f0e81e55246c7c80626960cfb3c8569929844dd0600000000000000004a44aa652b9d745a02cfbbfb6179a5bdf26478b5a60dca1a1ae51366578539c7592f8bbb3e32d13284795f7b814df7559bdb27ca0853f20df3aa3a16ef342553d4ed485e187e7645517b394657c08fe45d519d0132a44e23f4b4df10af2eed4f06edb27ee1b0d7fd27d0c7497c7bf024a66cf76a1a1e10b484467aac15edf58fe3ca000000000000000000000000000031ca869e128ed8e7c158faa6436a3abc381eec91e6c7cfbfd454690bf159745f86ded30cb9626f596b283a74f425189181c29055536463972c782adf09acb12a6f0501c2800aa824ccc79d047230236a2687fd4fefab6489ad2624898ce266efceece71d5198bf269cd37359cc0349568e68a6493ea785d619820170da955ebd9eb34ec36efbc04ae2bdb8ac09b5d432d22897f724fd1037be15cdb6e8ad488c873050073ef6d88d422bf8e5dafc98e82de4a01a5fd2553330cbaf44d82fdabe146fd15bd9cd7692e7201e74eae8d6e42f411a045e4e9852cf52b0eab6c0"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0xffffffffffffffe0}, 0x28) recvmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8, 0x0, 0x0, 0x0, [0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], r2}, 0x40) 21:41:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x10012, r0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r2, 0x800448d2, &(0x7f0000000100)) 21:41:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000100001040100"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x66, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x1, 0x0, @private=0xa0100fd}}}}}, 0x0) 21:41:12 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d657e2555292d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cf7f84f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e47fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cfda9e64000800000000000003140b5d8a4621f0e81e55246c7c80626960cfb3c8569929844dd0600000000000000004a44aa652b9d745a02cfbbfb6179a5bdf26478b5a60dca1a1ae51366578539c7592f8bbb3e32d13284795f7b814df7559bdb27ca0853f20df3aa3a16ef342553d4ed485e187e7645517b394657c08fe45d519d0132a44e23f4b4df10af2eed4f06edb27ee1b0d7fd27d0c7497c7bf024a66cf76a1a1e10b484467aac15edf58fe3ca000000000000000000000000000031ca869e128ed8e7c158faa6436a3abc381eec91e6c7cfbfd454690bf159745f86ded30cb9626f596b283a74f425189181c29055536463972c782adf09acb12a6f0501c2800aa824ccc79d047230236a2687fd4fefab6489ad2624898ce266efceece71d5198bf269cd37359cc0349568e68a6493ea785d619820170da955ebd9eb34ec36efbc04ae2bdb8ac09b5d432d22897f724fd1037be15cdb6e8ad488c873050073ef6d88d422bf8e5dafc98e82de4a01a5fd2553330cbaf44d82fdabe146fd15bd9cd7692e7201e74eae8d6e42f411a045e4e9852cf52b0eab6c0"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0xffffffffffffffe0}, 0x28) recvmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8, 0x0, 0x0, 0x0, [0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], r2}, 0x40) 21:41:12 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d657e2555292d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cf7f84f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e47fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cfda9e64000800000000000003140b5d8a4621f0e81e55246c7c80626960cfb3c8569929844dd0600000000000000004a44aa652b9d745a02cfbbfb6179a5bdf26478b5a60dca1a1ae51366578539c7592f8bbb3e32d13284795f7b814df7559bdb27ca0853f20df3aa3a16ef342553d4ed485e187e7645517b394657c08fe45d519d0132a44e23f4b4df10af2eed4f06edb27ee1b0d7fd27d0c7497c7bf024a66cf76a1a1e10b484467aac15edf58fe3ca000000000000000000000000000031ca869e128ed8e7c158faa6436a3abc381eec91e6c7cfbfd454690bf159745f86ded30cb9626f596b283a74f425189181c29055536463972c782adf09acb12a6f0501c2800aa824ccc79d047230236a2687fd4fefab6489ad2624898ce266efceece71d5198bf269cd37359cc0349568e68a6493ea785d619820170da955ebd9eb34ec36efbc04ae2bdb8ac09b5d432d22897f724fd1037be15cdb6e8ad488c873050073ef6d88d422bf8e5dafc98e82de4a01a5fd2553330cbaf44d82fdabe146fd15bd9cd7692e7201e74eae8d6e42f411a045e4e9852cf52b0eab6c0"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0xffffffffffffffe0}, 0x28) recvmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8, 0x0, 0x0, 0x0, [0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], r2}, 0x40) 21:41:12 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 21:41:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000800)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@migrate={0x50, 0x11, [{@in=@dev, @in=@broadcast, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) [ 1477.127744][ T6705] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 21:41:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x10012, r0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r2, 0x800448d2, &(0x7f0000000100)) [ 1477.235641][ T6709] bridge15: port 1(syz_tun) entered disabled state [ 1477.283412][ T6709] bridge32: port 1(syz_tun) entered blocking state [ 1477.297933][ T6709] bridge32: port 1(syz_tun) entered disabled state [ 1477.361282][ T6705] bridge32: port 1(syz_tun) entered blocking state [ 1477.367970][ T6705] bridge32: port 1(syz_tun) entered forwarding state [ 1477.438537][ T6713] bridge32: port 1(syz_tun) entered disabled state 21:41:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x10012, r0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r2, 0x800448d2, &(0x7f0000000100)) 21:41:12 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 21:41:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000800)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@migrate={0x50, 0x11, [{@in=@dev, @in=@broadcast, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) 21:41:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x2}}]}, 0x20}}, 0x0) 21:41:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000100001040100"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x66, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x1, 0x0, @private=0xa0100fd}}}}}, 0x0) 21:41:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x10012, r0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r2, 0x800448d2, &(0x7f0000000100)) 21:41:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x2}}]}, 0x20}}, 0x0) 21:41:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000800)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@migrate={0x50, 0x11, [{@in=@dev, @in=@broadcast, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) 21:41:13 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 21:41:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x10012, r0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r2, 0x800448d2, &(0x7f0000000100)) [ 1477.857431][ T6733] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1477.931857][ T6739] bridge33: port 1(syz_tun) entered blocking state [ 1477.957324][ T6739] bridge33: port 1(syz_tun) entered disabled state 21:41:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x10012, r0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r2, 0x800448d2, &(0x7f0000000100)) 21:41:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000800)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@migrate={0x50, 0x11, [{@in=@dev, @in=@broadcast, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) [ 1478.041611][ T6733] bridge33: port 1(syz_tun) entered blocking state [ 1478.048285][ T6733] bridge33: port 1(syz_tun) entered forwarding state [ 1478.062474][ T6746] bridge33: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 21:41:13 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 21:41:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x2}}]}, 0x20}}, 0x0) 21:41:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000100001040100"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x66, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x1, 0x0, @private=0xa0100fd}}}}}, 0x0) 21:41:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x10012, r0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r2, 0x800448d2, &(0x7f0000000100)) 21:41:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x2}}]}, 0x20}}, 0x0) 21:41:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000100001040100"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x66, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x1, 0x0, @private=0xa0100fd}}}}}, 0x0) 21:41:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000100001040100"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x66, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x1, 0x0, @private=0xa0100fd}}}}}, 0x0) 21:41:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000280)=0x40000000, 0xb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x111) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(0xffffffffffffffff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000180)=0xe54, &(0x7f0000000240)=0x4) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0xfffffffd, 0x2, 0x8308, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 1478.478921][ T6761] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1478.559132][ T6763] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:41:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1284}, 0x1, 0x0, 0x0, 0x801}, 0x20000004) [ 1478.641632][ T6766] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1478.674684][ T6778] bridge33: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 21:41:14 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x491}], 0x1, 0x0, 0x200}, 0x0) socket$kcm(0x2, 0x3, 0x2) r1 = socket(0x1e, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0xd4dc, 0x6, 0x1, 0x3, 0x4, 0x10000, 0x3, 0x20, r3}, 0x20) [ 1478.717399][ T6767] bridge33: port 1(syz_tun) entered disabled state [ 1478.769034][ T6767] bridge34: port 1(syz_tun) entered blocking state [ 1478.818400][ T6767] bridge34: port 1(syz_tun) entered disabled state [ 1478.827305][ T6784] netlink: 4212 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1478.874159][ T6770] bridge53: port 1(syz_tun) entered blocking state [ 1478.883643][ T6770] bridge53: port 1(syz_tun) entered disabled state [ 1478.960774][ T6761] bridge34: port 1(syz_tun) entered blocking state [ 1478.967485][ T6761] bridge34: port 1(syz_tun) entered forwarding state 21:41:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80, 0x0}}, {{&(0x7f0000000340)=@xdp, 0x80, 0x0}}], 0x2, 0x0) [ 1479.022029][ T6772] bridge53: port 1(syz_tun) entered blocking state [ 1479.029519][ T6772] bridge53: port 1(syz_tun) entered disabled state [ 1479.064413][ T6772] device syz_tun entered promiscuous mode [ 1479.098737][ T6775] bridge53: port 1(syz_tun) entered blocking state [ 1479.105430][ T6775] bridge53: port 1(syz_tun) entered forwarding state [ 1479.161167][ T6777] bridge53: port 1(syz_tun) entered blocking state [ 1479.167890][ T6777] bridge53: port 1(syz_tun) entered forwarding state 21:41:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000100001040100"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x66, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x1, 0x0, @private=0xa0100fd}}}}}, 0x0) 21:41:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000100001040100"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x66, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x1, 0x0, @private=0xa0100fd}}}}}, 0x0) 21:41:14 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @private}, @timestamp}}}}, 0x0) [ 1479.261114][ T6785] device veth1_macvtap left promiscuous mode 21:41:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000100001040100"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x66, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x1, 0x0, @private=0xa0100fd}}}}}, 0x0) 21:41:14 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @private}, @timestamp}}}}, 0x0) [ 1479.603500][ T6807] bridge34: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 1479.644572][ T6810] bridge53: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 21:41:15 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @private}, @timestamp}}}}, 0x0) [ 1479.745555][ T6817] bridge53: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 21:41:15 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000280)=0x40000000, 0xb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x111) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(0xffffffffffffffff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000180)=0xe54, &(0x7f0000000240)=0x4) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0xfffffffd, 0x2, 0x8308, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 1480.477920][ T6798] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1480.525279][ T6799] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:41:16 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @private}, @timestamp}}}}, 0x0) [ 1480.572604][ T6801] bridge34: port 1(syz_tun) entered disabled state [ 1480.619938][ T6801] bridge35: port 1(syz_tun) entered blocking state [ 1480.638801][ T6801] bridge35: port 1(syz_tun) entered disabled state [ 1480.687986][ T6803] bridge53: port 1(syz_tun) entered disabled state 21:41:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000280)=0x40000000, 0xb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x111) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(0xffffffffffffffff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000180)=0xe54, &(0x7f0000000240)=0x4) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0xfffffffd, 0x2, 0x8308, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 1480.735630][ T6803] bridge54: port 1(syz_tun) entered blocking state [ 1480.760139][ T6803] bridge54: port 1(syz_tun) entered disabled state [ 1480.822962][ T6804] bridge35: port 1(syz_tun) entered blocking state [ 1480.829556][ T6804] bridge35: port 1(syz_tun) entered forwarding state [ 1480.887620][ T6802] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1480.958484][ T6805] bridge54: port 1(syz_tun) entered blocking state [ 1480.965283][ T6805] bridge54: port 1(syz_tun) entered forwarding state [ 1481.038484][ T6808] device syz_tun left promiscuous mode [ 1481.044408][ T6808] bridge53: port 1(syz_tun) entered disabled state 21:41:16 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000280)=0x40000000, 0xb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x111) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(0xffffffffffffffff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000180)=0xe54, &(0x7f0000000240)=0x4) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0xfffffffd, 0x2, 0x8308, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 1481.120078][ T6808] bridge54: port 1(syz_tun) entered blocking state [ 1481.153402][ T6808] bridge54: port 1(syz_tun) entered disabled state [ 1481.208348][ T6808] device syz_tun entered promiscuous mode [ 1481.241545][ T6812] bridge54: port 1(syz_tun) entered blocking state [ 1481.250048][ T6812] bridge54: port 1(syz_tun) entered forwarding state 21:41:16 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="0eadcdcdef145bb0f6ff9516a2d8211264b668e236aaef98c9eec41185f560ca18b92777c8a77874bbfb45d8f1c4eeae8e38cea5d73f2c46581fab18a269c46e0881150df32775ebb3e6a161d688067eb5a50beacb570ea83f314cb98c58538b2b66d79c223d3d33aacd34b89c92b7bd91ea8729b576d06b14bf145825d4ef7ca219db52cd69544dc4238f725a731206ca672dd087ff792c6e1712fe44252cf05a25a4bc04f4a32a38e5c10d4126b6c20fbfdead6852ebf857dccb80200e991f7e6f798c16d3ff68e15f3ee8fae24e66c928506f3ceaf220a0bd3b0794c6c1e1b61b09ed1fcf6c285ff6f1470f22a7c98e2f2a9501d64e1c3f741f51373e1159e04cc026420cefe7acff77be468c06dda585af6f6a81156fc311fb93cf57b2168d277db32343803428c826c507fa572c5973449971bf03935cddf71bb8b484344ceceebc977508826fe2bbeacf2fc00087c94ad71922b4e3024c24ff27891f28d3b6c58d514aaa3b093dcd5e77bb84653a54a0e871eb46c52ddaffd437b8d23997ae18a7e3639f53107a12bc13ee71f15ef6d5323dc55bd4ac6e556396db819838650a6e1e097e7cad48c9a09d9fb525daff16b53ff17ba732e27fb7cadb2b382c96b34243616999aa12ae35ac5a0de59b48177cbb554c4ac88c7341d5b59a7e81a30362fea9fbc66fc9d01c0267f1e76c555dde4d9a778fd6ba4a62b93509c8ba9ec3e9e1ffbe5f0bc732d57537892aad9900d7c36a9eb0b6cea756c54d25a9127414743fc47d73ee34db65cc47250a6b4b4d36cd2e6ae339cdfacb8a4237b8ed50f8ff840db97ce7eaa5daa85e16bd68fc1c1442291f67dc62076328ae73cead55963aec75d2abe29762c7d8499c83df3c98fc3741e3742ace4e5254d7869c1f62cb688fea6002c072b2f099256661716653f0e610aaf873bb93b425d85c7a737303c95ab3b00fbb4ed02beb9d5a363e444fd5c62db2beadf90256f9f12ae18cb29c39f37c242675669b1c498199bd23b3c068b813cc7d59be6bd40a9cd7b0ff769ae5e50fa3116d58ffceb5e7bb65e5af738b6278d66add82c714412f574b0d111162d2f1c4af7497c78c886ff71888984b2c3bccf7163bd74753e40f57089a272516abc2d3800ff5b7a23814b4efd162e3505f32e51d312a3b702b8e28dc2674396d063a57c9da2a140aed320cc6e718e5fad5d32af9f0073bdc19b9b8f60928235f203211cb6753204eef2e8b18545dc400bc01e496bddd2a321f8a5f29ab5cefbc40b8760c3c5094564dab04df0f63fb3d27937dbddfb88e6ba51e59b34e5f22ea66ef9219da2ea662e3e5d8e443bd4a1deb0f96b25ce04ef8b40bc52dec04d1a11f7069bbfb7b5879117d5665362c9a0d243a415100743bd2d51cba306b3c5aa3cc5867ddf86b7b7ec27c8d35a6d4a9d7aa41e4507fc2bb95a9367ff4caf01d9294e1f583b3a72365b3f755324b23c651544d98f692f44e9168b4a823af3bda8f8da566a129ea0cf4aef1f4f251b2a4e06bf70c9c0d83378c58d3933592d4c5e2fa5af955e601463dd71d759531845287077ec92d83258ccd3ff7fac665ab01c6f9943235c022dcb014a3e466900900e7c9bfe2c89a0faae69c14d79e8c69d204c53974d3ca9943f67a4495ca75", 0x491}], 0x1, 0x0, 0x200}, 0x0) socket$kcm(0x2, 0x3, 0x2) r1 = socket(0x1e, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0xd4dc, 0x6, 0x1, 0x3, 0x4, 0x10000, 0x3, 0x20, r3}, 0x20) 21:41:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000280)=0x40000000, 0xb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x111) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(0xffffffffffffffff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000180)=0xe54, &(0x7f0000000240)=0x4) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0xfffffffd, 0x2, 0x8308, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:41:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000100001040100"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x66, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x1, 0x0, @private=0xa0100fd}}}}}, 0x0) 21:41:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000280)=0x40000000, 0xb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x111) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(0xffffffffffffffff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000180)=0xe54, &(0x7f0000000240)=0x4) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0xfffffffd, 0x2, 0x8308, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:41:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000100001040100"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c473608000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x66, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x1, 0x0, @private=0xa0100fd}}}}}, 0x0) [ 1481.491637][ T6844] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1481.582511][ T6849] bridge54: port 1(syz_tun) entered disabled state 21:41:17 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000280)=0x40000000, 0xb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x111) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(0xffffffffffffffff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000180)=0xe54, &(0x7f0000000240)=0x4) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0xfffffffd, 0x2, 0x8308, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:41:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000280)=0x40000000, 0xb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x111) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(0xffffffffffffffff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000180)=0xe54, &(0x7f0000000240)=0x4) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0xfffffffd, 0x2, 0x8308, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 1481.650499][ T6849] bridge55: port 1(syz_tun) entered blocking state [ 1481.690284][ T6849] bridge55: port 1(syz_tun) entered disabled state [ 1481.750750][ T6844] bridge55: port 1(syz_tun) entered blocking state [ 1481.757409][ T6844] bridge55: port 1(syz_tun) entered forwarding state 21:41:17 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x491}], 0x1, 0x0, 0x200}, 0x0) socket$kcm(0x2, 0x3, 0x2) r1 = socket(0x1e, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0xd4dc, 0x6, 0x1, 0x3, 0x4, 0x10000, 0x3, 0x20, r3}, 0x20) [ 1481.834325][ T6862] bridge54: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 1481.853161][ T6858] device syz_tun left promiscuous mode [ 1481.859110][ T6858] bridge54: port 1(syz_tun) entered disabled state 21:41:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000280)=0x40000000, 0xb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x111) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(0xffffffffffffffff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000180)=0xe54, &(0x7f0000000240)=0x4) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0xfffffffd, 0x2, 0x8308, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 1481.974060][ T6858] bridge55: port 1(syz_tun) entered blocking state 21:41:17 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x491}], 0x1, 0x0, 0x200}, 0x0) socket$kcm(0x2, 0x3, 0x2) r1 = socket(0x1e, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0xd4dc, 0x6, 0x1, 0x3, 0x4, 0x10000, 0x3, 0x20, r3}, 0x20) [ 1482.021510][ T6858] bridge55: port 1(syz_tun) entered disabled state [ 1482.070450][ T6858] device syz_tun entered promiscuous mode 21:41:17 executing program 1: r0 = socket(0x23, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x113, 0x2, 0x0, 0xa04901) [ 1482.135171][ T6859] bridge55: port 1(syz_tun) entered blocking state [ 1482.141915][ T6859] bridge55: port 1(syz_tun) entered forwarding state [ 1482.248633][ T6875] device veth1_macvtap left promiscuous mode 21:41:17 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x491}], 0x1, 0x0, 0x200}, 0x0) socket$kcm(0x2, 0x3, 0x2) r1 = socket(0x1e, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0xd4dc, 0x6, 0x1, 0x3, 0x4, 0x10000, 0x3, 0x20, r3}, 0x20) 21:41:17 executing program 1: r0 = socket(0x23, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x113, 0x2, 0x0, 0xa04901) 21:41:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000280)=0x40000000, 0xb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x111) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(0xffffffffffffffff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000180)=0xe54, &(0x7f0000000240)=0x4) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0xfffffffd, 0x2, 0x8308, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:41:17 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='fib_table_lookup\x00', r1}, 0x10) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0xcb68}], 0x2b}, 0x5c) 21:41:18 executing program 1: r0 = socket(0x23, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x113, 0x2, 0x0, 0xa04901) 21:41:18 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) getpeername$tipc(r0, 0x0, 0x0) 21:41:18 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='fib_table_lookup\x00', r1}, 0x10) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0xcb68}], 0x2b}, 0x5c) 21:41:18 executing program 1: r0 = socket(0x23, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x113, 0x2, 0x0, 0xa04901) 21:41:18 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) getpeername$tipc(r0, 0x0, 0x0) 21:41:18 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='fib_table_lookup\x00', r1}, 0x10) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0xcb68}], 0x2b}, 0x5c) 21:41:19 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="0eadcdcdef145bb0f6ff9516a2d8211264b668e236aaef98c9eec41185f560ca18b92777c8a77874bbfb45d8f1c4eeae8e38cea5d73f2c46581fab18a269c46e0881150df32775ebb3e6a161d688067eb5a50beacb570ea83f314cb98c58538b2b66d79c223d3d33aacd34b89c92b7bd91ea8729b576d06b14bf145825d4ef7ca219db52cd69544dc4238f725a731206ca672dd087ff792c6e1712fe44252cf05a25a4bc04f4a32a38e5c10d4126b6c20fbfdead6852ebf857dccb80200e991f7e6f798c16d3ff68e15f3ee8fae24e66c928506f3ceaf220a0bd3b0794c6c1e1b61b09ed1fcf6c285ff6f1470f22a7c98e2f2a9501d64e1c3f741f51373e1159e04cc026420cefe7acff77be468c06dda585af6f6a81156fc311fb93cf57b2168d277db32343803428c826c507fa572c5973449971bf03935cddf71bb8b484344ceceebc977508826fe2bbeacf2fc00087c94ad71922b4e3024c24ff27891f28d3b6c58d514aaa3b093dcd5e77bb84653a54a0e871eb46c52ddaffd437b8d23997ae18a7e3639f53107a12bc13ee71f15ef6d5323dc55bd4ac6e556396db819838650a6e1e097e7cad48c9a09d9fb525daff16b53ff17ba732e27fb7cadb2b382c96b34243616999aa12ae35ac5a0de59b48177cbb554c4ac88c7341d5b59a7e81a30362fea9fbc66fc9d01c0267f1e76c555dde4d9a778fd6ba4a62b93509c8ba9ec3e9e1ffbe5f0bc732d57537892aad9900d7c36a9eb0b6cea756c54d25a9127414743fc47d73ee34db65cc47250a6b4b4d36cd2e6ae339cdfacb8a4237b8ed50f8ff840db97ce7eaa5daa85e16bd68fc1c1442291f67dc62076328ae73cead55963aec75d2abe29762c7d8499c83df3c98fc3741e3742ace4e5254d7869c1f62cb688fea6002c072b2f099256661716653f0e610aaf873bb93b425d85c7a737303c95ab3b00fbb4ed02beb9d5a363e444fd5c62db2beadf90256f9f12ae18cb29c39f37c242675669b1c498199bd23b3c068b813cc7d59be6bd40a9cd7b0ff769ae5e50fa3116d58ffceb5e7bb65e5af738b6278d66add82c714412f574b0d111162d2f1c4af7497c78c886ff71888984b2c3bccf7163bd74753e40f57089a272516abc2d3800ff5b7a23814b4efd162e3505f32e51d312a3b702b8e28dc2674396d063a57c9da2a140aed320cc6e718e5fad5d32af9f0073bdc19b9b8f60928235f203211cb6753204eef2e8b18545dc400bc01e496bddd2a321f8a5f29ab5cefbc40b8760c3c5094564dab04df0f63fb3d27937dbddfb88e6ba51e59b34e5f22ea66ef9219da2ea662e3e5d8e443bd4a1deb0f96b25ce04ef8b40bc52dec04d1a11f7069bbfb7b5879117d5665362c9a0d243a415100743bd2d51cba306b3c5aa3cc5867ddf86b7b7ec27c8d35a6d4a9d7aa41e4507fc2bb95a9367ff4caf01d9294e1f583b3a72365b3f755324b23c651544d98f692f44e9168b4a823af3bda8f8da566a129ea0cf4aef1f4f251b2a4e06bf70c9c0d83378c58d3933592d4c5e2fa5af955e601463dd71d759531845287077ec92d83258ccd3ff7fac665ab01c6f9943235c022dcb014a3e466900900e7c9bfe2c89a0faae69c14d79e8c69d204c53974d3ca9943f67a4495ca75", 0x491}], 0x1, 0x0, 0x200}, 0x0) socket$kcm(0x2, 0x3, 0x2) r1 = socket(0x1e, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0xd4dc, 0x6, 0x1, 0x3, 0x4, 0x10000, 0x3, 0x20, r3}, 0x20) 21:41:19 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='fib_table_lookup\x00', r1}, 0x10) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0xcb68}], 0x2b}, 0x5c) 21:41:19 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x120, 0x1d8, 0x0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x8000000, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'veth0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'team_slave_0\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 21:41:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close(r1) 21:41:19 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) getpeername$tipc(r0, 0x0, 0x0) 21:41:19 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='fib_table_lookup\x00', r1}, 0x10) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0xcb68}], 0x2b}, 0x5c) 21:41:19 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000015c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c4b9956c2371b82c9e8020a6f4e0e4a9446c767056898234e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea2de3a83209da17a0faf60fd6ad9b97aa5fa68480366081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863080000009d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff015896fa97960376a79b9ddfdefb8a204cf08346efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0e675b2f7dbbaf2fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd9504127f8ca88d763af296d5d0fa5957d2667ed59a05c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8032081600280582693529612146c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecae68275cd0a6881bd1517a8250df98674152fa1d7405d94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497c2bcc60c261c2c14324b5a0ef92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b59270bb29b81367ac91b0227e87306703be8d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e6be395f2e5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808ba"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='fib_table_lookup\x00', r1}, 0x10) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0xcb68}], 0x2b}, 0x5c) 21:41:19 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x120, 0x1d8, 0x0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x8000000, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'veth0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'team_slave_0\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 21:41:19 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x491}], 0x1, 0x0, 0x200}, 0x0) socket$kcm(0x2, 0x3, 0x2) r1 = socket(0x1e, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0xd4dc, 0x6, 0x1, 0x3, 0x4, 0x10000, 0x3, 0x20, r3}, 0x20) 21:41:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close(r1) 21:41:19 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) getpeername$tipc(r0, 0x0, 0x0) 21:41:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 21:41:19 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='fib_table_lookup\x00', r1}, 0x10) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0xcb68}], 0x2b}, 0x5c) 21:41:19 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x120, 0x1d8, 0x0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x8000000, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'veth0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'team_slave_0\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 21:41:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close(r1) 21:41:19 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept4(r0, 0x0, 0x0, 0x0) 21:41:19 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 21:41:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 21:41:19 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x120, 0x1d8, 0x0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x8000000, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'veth0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'team_slave_0\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 21:41:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x1, 0x4) shutdown(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000040)=r3, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x1000, 0x7ff, 0x0, 0x40, 0x3ff, 0x1, 0x100, {r3, @in6={{0xa, 0x4e22, 0x525, @dev={0xfe, 0x80, [], 0x20}, 0x6}}, 0x1, 0x4, 0x8000, 0x5, 0x80000000}}, &(0x7f0000000180)=0xb0) 21:41:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 21:41:20 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept4(r0, 0x0, 0x0, 0x0) 21:41:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close(r1) 21:41:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) [ 1484.701389][ T6956] sctp: [Deprecated]: syz-executor.0 (pid 6956) Use of int in max_burst socket option deprecated. [ 1484.701389][ T6956] Use struct sctp_assoc_value instead 21:41:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 21:41:20 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept4(r0, 0x0, 0x0, 0x0) 21:41:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_NSID={0x8, 0x1, 0x2}]}, 0x1c}}, 0x0) 21:41:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) [ 1484.966599][ T6956] sctp: [Deprecated]: syz-executor.0 (pid 6956) Use of int in max_burst socket option deprecated. [ 1484.966599][ T6956] Use struct sctp_assoc_value instead [ 1485.109480][ T6973] __nla_validate_parse: 1 callbacks suppressed [ 1485.109499][ T6973] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:41:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x1, 0x4) shutdown(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000040)=r3, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x1000, 0x7ff, 0x0, 0x40, 0x3ff, 0x1, 0x100, {r3, @in6={{0xa, 0x4e22, 0x525, @dev={0xfe, 0x80, [], 0x20}, 0x6}}, 0x1, 0x4, 0x8000, 0x5, 0x80000000}}, &(0x7f0000000180)=0xb0) 21:41:21 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept4(r0, 0x0, 0x0, 0x0) 21:41:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x1, 0x4) shutdown(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000040)=r3, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x1000, 0x7ff, 0x0, 0x40, 0x3ff, 0x1, 0x100, {r3, @in6={{0xa, 0x4e22, 0x525, @dev={0xfe, 0x80, [], 0x20}, 0x6}}, 0x1, 0x4, 0x8000, 0x5, 0x80000000}}, &(0x7f0000000180)=0xb0) 21:41:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x1, 0x4) shutdown(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000040)=r3, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x1000, 0x7ff, 0x0, 0x40, 0x3ff, 0x1, 0x100, {r3, @in6={{0xa, 0x4e22, 0x525, @dev={0xfe, 0x80, [], 0x20}, 0x6}}, 0x1, 0x4, 0x8000, 0x5, 0x80000000}}, &(0x7f0000000180)=0xb0) 21:41:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) 21:41:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_NSID={0x8, 0x1, 0x2}]}, 0x1c}}, 0x0) [ 1486.048078][ T6991] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:41:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2ed50b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf0400000008ed1ba395ae04ad7bdfa9ca552b83794b8605d74fa32c132d7780efc4b32cd07905c18a07", 0x83}, {&(0x7f0000000300)="9daa7f51761f9d9e94d75266993d506829b2be9c296409d401018001e899c14053933c40c6abdca848", 0x29}, {&(0x7f0000002340)="f66c28f30d118c50119c8795b4d4efa6bfc102e07f8d7ac41218ae8fe7", 0x1d}], 0x3}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:41:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) [ 1486.126764][ T6995] sctp: [Deprecated]: syz-executor.4 (pid 6995) Use of int in max_burst socket option deprecated. [ 1486.126764][ T6995] Use struct sctp_assoc_value instead [ 1486.143607][ T6994] sctp: [Deprecated]: syz-executor.0 (pid 6994) Use of int in max_burst socket option deprecated. [ 1486.143607][ T6994] Use struct sctp_assoc_value instead 21:41:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_NSID={0x8, 0x1, 0x2}]}, 0x1c}}, 0x0) 21:41:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x1, 0x4) shutdown(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000040)=r3, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x1000, 0x7ff, 0x0, 0x40, 0x3ff, 0x1, 0x100, {r3, @in6={{0xa, 0x4e22, 0x525, @dev={0xfe, 0x80, [], 0x20}, 0x6}}, 0x1, 0x4, 0x8000, 0x5, 0x80000000}}, &(0x7f0000000180)=0xb0) [ 1486.348448][ T6999] sctp: [Deprecated]: syz-executor.5 (pid 6999) Use of int in max_burst socket option deprecated. [ 1486.348448][ T6999] Use struct sctp_assoc_value instead 21:41:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x1, 0x4) shutdown(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000040)=r3, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x1000, 0x7ff, 0x0, 0x40, 0x3ff, 0x1, 0x100, {r3, @in6={{0xa, 0x4e22, 0x525, @dev={0xfe, 0x80, [], 0x20}, 0x6}}, 0x1, 0x4, 0x8000, 0x5, 0x80000000}}, &(0x7f0000000180)=0xb0) [ 1486.438547][ T7009] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:41:21 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000540)) unshare(0x40000000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002880)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/104, 0x68}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/177, 0xb1}, {&(0x7f0000000440)=""/73, 0x49}, {&(0x7f0000002780)=""/159, 0x9f}, {&(0x7f0000002680)=""/249, 0xf9}, {&(0x7f0000000100)=""/59, 0x3b}], 0x8}, 0x4}, {{&(0x7f0000002940)=@un=@abs, 0x80, &(0x7f0000003bc0)=[{&(0x7f00000029c0)=""/236, 0xec}, {&(0x7f0000000580)=""/19, 0x13}, {&(0x7f0000003ac0)=""/104, 0x68}, {&(0x7f0000003b40)=""/73, 0x49}], 0x4, &(0x7f0000003c40)=""/66, 0x42}, 0x8}], 0x4, 0x40012062, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0xf, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000025c0)='batadv\x00') 21:41:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x1, 0x4) shutdown(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000040)=r3, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x1000, 0x7ff, 0x0, 0x40, 0x3ff, 0x1, 0x100, {r3, @in6={{0xa, 0x4e22, 0x525, @dev={0xfe, 0x80, [], 0x20}, 0x6}}, 0x1, 0x4, 0x8000, 0x5, 0x80000000}}, &(0x7f0000000180)=0xb0) 21:41:22 executing program 3: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000000c0)=0x3, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, 0x0, &(0x7f0000000100)) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000", 0x15) r3 = accept4(r1, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00'}, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000680)="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"}, 0x20) 21:41:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_NSID={0x8, 0x1, 0x2}]}, 0x1c}}, 0x0) [ 1486.630387][ T7017] sctp: [Deprecated]: syz-executor.4 (pid 7017) Use of int in max_burst socket option deprecated. [ 1486.630387][ T7017] Use struct sctp_assoc_value instead [ 1486.740110][ T7024] sctp: [Deprecated]: syz-executor.0 (pid 7024) Use of int in max_burst socket option deprecated. [ 1486.740110][ T7024] Use struct sctp_assoc_value instead [ 1486.749030][ T7022] IPVS: ftp: loaded support on port[0] = 21 [ 1486.780643][ T7023] IPVS: ftp: loaded support on port[0] = 21 [ 1486.790529][ T7026] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:41:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000d80)=""/206, 0xc8}, {&(0x7f0000000b00)=""/24, 0x9}, {&(0x7f0000000c00)=""/229, 0xd414}, {&(0x7f0000000400)=""/41, 0x29}, {&(0x7f0000000440)=""/110, 0xfffffec2}, {&(0x7f00000004c0)=""/197, 0x1f}], 0x6, &(0x7f00000006c0)=""/118, 0x7b, 0x200000f}}, {{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0x18}}], 0x2, 0xcb, &(0x7f0000000b40)={0x0, 0x989680}) [ 1486.927906][ T7023] lo speed is unknown, defaulting to 1000 21:41:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x1, 0x4) shutdown(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000040)=r3, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x1000, 0x7ff, 0x0, 0x40, 0x3ff, 0x1, 0x100, {r3, @in6={{0xa, 0x4e22, 0x525, @dev={0xfe, 0x80, [], 0x20}, 0x6}}, 0x1, 0x4, 0x8000, 0x5, 0x80000000}}, &(0x7f0000000180)=0xb0) 21:41:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x1, 0x4) shutdown(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000040)=r3, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x1000, 0x7ff, 0x0, 0x40, 0x3ff, 0x1, 0x100, {r3, @in6={{0xa, 0x4e22, 0x525, @dev={0xfe, 0x80, [], 0x20}, 0x6}}, 0x1, 0x4, 0x8000, 0x5, 0x80000000}}, &(0x7f0000000180)=0xb0) [ 1487.082058][ T7037] sctp: [Deprecated]: syz-executor.5 (pid 7037) Use of int in max_burst socket option deprecated. [ 1487.082058][ T7037] Use struct sctp_assoc_value instead [ 1487.118524][ T7046] syz-executor.2 sent an empty control message without MSG_MORE. 21:41:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000d80)=""/206, 0xc8}, {&(0x7f0000000b00)=""/24, 0x9}, {&(0x7f0000000c00)=""/229, 0xd414}, {&(0x7f0000000400)=""/41, 0x29}, {&(0x7f0000000440)=""/110, 0xfffffec2}, {&(0x7f00000004c0)=""/197, 0x1f}], 0x6, &(0x7f00000006c0)=""/118, 0x7b, 0x200000f}}, {{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0x18}}], 0x2, 0xcb, &(0x7f0000000b40)={0x0, 0x989680}) [ 1487.298655][ T7051] sctp: [Deprecated]: syz-executor.4 (pid 7051) Use of int in max_burst socket option deprecated. [ 1487.298655][ T7051] Use struct sctp_assoc_value instead [ 1487.327452][ T7052] sctp: [Deprecated]: syz-executor.0 (pid 7052) Use of int in max_burst socket option deprecated. [ 1487.327452][ T7052] Use struct sctp_assoc_value instead 21:41:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x1, 0x4) shutdown(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000040)=r3, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x1000, 0x7ff, 0x0, 0x40, 0x3ff, 0x1, 0x100, {r3, @in6={{0xa, 0x4e22, 0x525, @dev={0xfe, 0x80, [], 0x20}, 0x6}}, 0x1, 0x4, 0x8000, 0x5, 0x80000000}}, &(0x7f0000000180)=0xb0) [ 1487.470884][ T7033] IPVS: ftp: loaded support on port[0] = 21 21:41:22 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x30) 21:41:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000d80)=""/206, 0xc8}, {&(0x7f0000000b00)=""/24, 0x9}, {&(0x7f0000000c00)=""/229, 0xd414}, {&(0x7f0000000400)=""/41, 0x29}, {&(0x7f0000000440)=""/110, 0xfffffec2}, {&(0x7f00000004c0)=""/197, 0x1f}], 0x6, &(0x7f00000006c0)=""/118, 0x7b, 0x200000f}}, {{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0x18}}], 0x2, 0xcb, &(0x7f0000000b40)={0x0, 0x989680}) [ 1487.550751][ T7027] IPVS: ftp: loaded support on port[0] = 21 21:41:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000005a003db0001005000000"], 0x24}, 0x1, 0x0, 0x0, 0x850}, 0x0) [ 1487.797844][ T7022] lo speed is unknown, defaulting to 1000 [ 1487.931157][ T7090] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1488.279387][ T7033] lo speed is unknown, defaulting to 1000 [ 1488.600286][ T7027] lo speed is unknown, defaulting to 1000 21:41:26 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000540)) unshare(0x40000000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002880)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/104, 0x68}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/177, 0xb1}, {&(0x7f0000000440)=""/73, 0x49}, {&(0x7f0000002780)=""/159, 0x9f}, {&(0x7f0000002680)=""/249, 0xf9}, {&(0x7f0000000100)=""/59, 0x3b}], 0x8}, 0x4}, {{&(0x7f0000002940)=@un=@abs, 0x80, &(0x7f0000003bc0)=[{&(0x7f00000029c0)=""/236, 0xec}, {&(0x7f0000000580)=""/19, 0x13}, {&(0x7f0000003ac0)=""/104, 0x68}, {&(0x7f0000003b40)=""/73, 0x49}], 0x4, &(0x7f0000003c40)=""/66, 0x42}, 0x8}], 0x4, 0x40012062, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0xf, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000025c0)='batadv\x00') 21:41:26 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x30) 21:41:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000d80)=""/206, 0xc8}, {&(0x7f0000000b00)=""/24, 0x9}, {&(0x7f0000000c00)=""/229, 0xd414}, {&(0x7f0000000400)=""/41, 0x29}, {&(0x7f0000000440)=""/110, 0xfffffec2}, {&(0x7f00000004c0)=""/197, 0x1f}], 0x6, &(0x7f00000006c0)=""/118, 0x7b, 0x200000f}}, {{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0x18}}], 0x2, 0xcb, &(0x7f0000000b40)={0x0, 0x989680}) 21:41:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 21:41:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 21:41:26 executing program 3: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000000c0)=0x3, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, 0x0, &(0x7f0000000100)) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000", 0x15) r3 = accept4(r1, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00'}, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000680)="60cecb489d75db2a5b02f8f2d076150f75b3bf48b94f0c8c0f78411ed3240ac34897bba7eeb8ab44794e0d7ae0cc4bc994a905fc4992e933cb884f4562538ecc5e1cd5db9797fe1494f9e315b6f92b16f1e0384619db5315ae0e1a588dd465e8f0bc6ef365353d872f20b2c57111135c0dc9050b940d1d5ccb37225c9d359da156948bdc8519f9549012a0137931f6706bea3944fdb3a0e83c5822b6490884abaa77bbfa74d869c0360fc64e3eb895fb698f674767ee6430390e2025e7fafd6a1a913f8569dd57526cb238e2034a64d1a04222398ec024a2fb14d28e361db3c8f4dad86ab8538a08b5944a4f95d5b6ca745fd891124d198d3e0ebabdf3813f172a2f6bda8de1486f9915dde950b4225750c3c8f54baa16f1c3ecade8f928a4d486bc37fb893544c50db1b1886aeaf68ecab3ca7eccbd70eb3a42b11338a2b828596ae01db4ccc2ea6e0390c6b96c016c25b2e12d96c8b17300f50b38df18844e89f9e854c46da4a19f8ee6778727be32723c543a39bfc0420fedf2ac53d66850d233e0fc7523db59eb018cc52e4cc35c5fbfe47859b44ec24448d7dec9a25d1d1fce8dc741172c3c787feddf05e242dfa8f14cca92379c46bb2e9454b84dc6a27231d3981af7b2b41fb65282b2bc7378bba35d7b77ff9030c1e2aeb246a83d346b82c8fcf327c1f2848e73f80ccf6f13285eeb68240f38382aabc57558457611aa9e829199468535ae97b8091222202e7b93da91237198126cf2b1c720dfd6cf0b051ccdb0b221c53a193507d926b62c9b7db9f0aef4ea4f89a7b6d746eea224901992556eb1aee4288215219d5bc42b055d24dc224e082b17fe96f5d95900623af0fa7ea271f30c75f9e8dcaff527fa024841a2a4d0fab319e0adb99b92eb06c92de343f2e50439901c68d2799ea0fdf9d82f298e5f56a7e13b47ef19bd182178359a7c0f58c9e3bc275d8dd8f4b94ffd5714a7a3952ddb4a92d77bb46acb339c17e5b100d0bfcc666ef40566ccaad36b783c68a538547dec4112f0b84f5dc90c4680e2947153214261f628e33d19a81fa4c7c6b0940ffd4ba645bd01907b198ae3595f408dd06f47f1fa032eed41dfa111e5e980fd76bf43cebd9f040f8d3bbfbb18446f7ac305c4a4d5b41184b177122e3eab8dd4551dda0da86c248deeaa0674e7714339fc9fe3d4f74badfdb9178368aaa4a3873fedf3e33f09a2dd73ef5a7138b1bd6abea140f5e8e6a9fcb0502503e64529b863b6f823e2e10453c9aeb63944cbd8e8960865ca6917a39121b5b994acb00062d03e7c4230a17531c6f967d9f5e3f55149c5ab7201015b1a293dd45a623145c0cbcad8c7603da65d434248e6acd9144736cc6931095fa3729d3d70f0511e71c013ceba581b47dcce1c7d074c74b28c81913f7e7807413d7bacbc88f1bfd997e333986a1a40bfca415a3977ac6c08deddd1887c38864a9f446f240bd7aeeb97ddd38c9edc46b251f490b31174aa00e032b196759651705b778848de1d36904300aa85e873561b5d4fb91cf9db2b32d34fc7d9ab4d05b43b93a11709f2dc0b817c72274ba94a4f90230e64b505fa44eb28bced84abec522cc30bee8234035b23567d2a94f2bd08c680ccbc5542d096f84b7d9dd02e2abb07ba80642b6f2af3bfc23820b01ca1af0646b5b1cf4cea1a61af46f9c19164cefd395ccc578cb61832fe7c61c44267db5a5c7c642eced905a238cd41c3c0a30f32ce57458b8a8950aa0efb50ad16eaa5f18e78666b5434430376faa4eb222b94e57dcc165536750211e228737bc66720fe559d25f2236ece3261c6f0bfc7a818b4849158908c530f9e0bb81c1b54b33ab56b770c3bf089aebc57a93afb92e2ac7ffbc8fc2b4edd4f3934af9dd7888709c0b840948f5f00cb019722ede6de9b3a5877f8d8c1c0a1dcc7e24c1380f10a0745b6ad2bfa62521c9952ecb91846ad793dd103b0769bef7a4161e700bb414bf161b9ffcbaa9b7872d5e75b42cf6aa6ce8d77f7deea94ee5e6b4d6958aa789a4f48f66586d813e16e2dbb621cf4a7674eacbf5d39197af18da2a09c3adc019b07ab7028b63e8f3d7483f0a0bd57ac2811d80aaca267141403bd05efc664a5a2a863fb7d0e7fcf5561394016601a162d8e36124332fa170434a5d4b576e61cc3a0c6ac7633f04b1a6b545ba8d4e57dc7c33a2893717f5554b48ffe2b9eb71f044e75f7c6d93f3d666857d4d8224d24b356ac52a9e8fd8c0efb6fcf26639216dabf7b9b78cf48a0006ad1cb742e16dec9c4856c75c9864e3998ae352f8c07279e667cb3b06f842dc97fb9986bc94b063baa4bb4dab803a94ee9fa6ddf8a965ef9ff6ecd851425209ccfadf3f75d970cb1a668ea01dee8e12bbc73806c44b52685041d4693f1b916c7c1ad332715a5b02dd6e2ea0d6e78b51f63eb9fe2aec53ef6f872bb23133e14bedcb65e8e20e5c953c7cab75fabeb41ea61ca001b35af14b4ef91a4c602e538ab0c4f3ba3bff48e60a963e360a97ea9c315247160c77cbcc633d4ecc4137ee43266e3eccd76084aeac1da2279cebfa6634c69d0bd6c164d59211fb78cc240595af7ed5c3fee5f5b2f371dcd3d5164c88d10765225863837caa5e424b9153c31d012716a731186beaabf3c47b2ce06bda3114dfa3eeff47efec81a239268ecf51d6bf97425ee53af3f52ea0d0c41fcd83d678b72b4861dff40f116c3c016a88c580a40a3a7da1d780b78fa36cab0620270d6045d91cfe51f16715fa87e913de9ac2d53956d52225161de7b151e54b15bf28fa4fa46a706afb7728d901508d0cad2b9b5d759fbf473b833ca756b99af2d8e003e9e5f496230bab581ca83094764b3c0482642ea9f56e341678883b197d3961659b8934d388fdda9a0c86a39bc5f17f0d0868d546ee40b73f33225dd8e6f72d4077f27aa77a452963103d9b75dfd1ae73d098e14183f5e312ccc5af4d6545c17fddc23a393010492329adcbc21b92ac6508db3409d66c501b82857b42d406576e626e05a2e4a5e716cb37aa31a2029f76df5ce246cbb4139f0ae9412bd41aaad692413dd0e58feb54ab1e74b7e6240943c649401abd156ed44c0abbda2b787c7da66073af0f737861473061250636c41a1798ca8aeafe39cded47105e076815b628321757ac0b7dd922c85a3827bdaac270fc391ae425a0327684819b11eb4cc269462ef5aed7226014f8991b94cfd3cf435fbf75613d7229f83a86ceb73202641b46af810255b0188fb793cc75e95444980cd39fe6566c093ae36e3eedcc30390b335539364dd7e2f164564f14d4b283395a00d73cb6c1d4e91afc5f8485ee5e7583e3e28cd2ef0d6f2ce402c8261ab53a09c1732f4ab677693435a66e4cf4e38b15430fd63999aed7c3cd5985fa74863b49de9a5190b3994e6813a497e6d92c82a61e471c5dd61f17d70d56b1738970aa81273383d8f1b8387024b140b72b7e761ebcd3975773a12fdd5e7ef72caf8314d788df99bb673cdc6420dd0f375ba3ce0698026ad77fec0703c5efbfde17ad088717525ba13a1eb9e6d827bbfe3661fdc95e191ef3370c6e87ef1a50a29f570ce6e7f6765666d5ccb00ec93292202998605e0166d8536cb1e14e55597a074bcae078d497104d616a74f2b97baee393e9028d4e8b5d8f451a9b607aec19578dae9af29c64b97a7f39bb0f592804e89c693df023e2d81ede7d19af629ac09a60c2a42de940b0f967859a46514c399bb64e6edd4a7109e4b2fe1cc00ba7ed59fd5c606c21508d78dcc135aca440b34aec88a5e158df7b03d3c6d9dde376465aa9c563e7a24d0f7092d4c714729c82f35742d4ca6753dd0c2b65f4424053ed2c3449aa18833ff76306369b1022854e9b11f12a7a7d8580c2327486a5c2ef9ebe2af0a04d53c68e668ac5582fa9fa5ab4b9ee46580ce246f5d52d2e9ebe4bb531fcbb3de41b3e7dc783071a621a92cd1035b77095f769fec7ae063dd514f006bc37b262eb390f90a640b3c24f55bd6f303f7dd24814d004f96039c4ad2a7726716490122d71643b9ff5c99c26826628dbc0d3cd80a17397198f77d2c69418fbd42bfc28a3516155020708f3d85694ad34a5b76225303ef0c9891f2966bc4a907e23b3220eb3a0dd132f966c4badc7d8165530a1a9927f28706a312784c18903467446897d2e0f914ffceeb329627964a4c02db94674852c0cefcfc8c9ec98b7483d510447e9b20a44655fab9aa08d48c0a7499cb9feccd9964aca03f4a62cf9d4c65bcfb4dc0e391a009a883b3da9b8cb30c11ef769b1ac9d8e51c2aee12d83cb5f4b1579ebd5e40f2e5551efdf757723b81b68118b62a22ef760559959473250351d40502fa2d13ba412371ae45c4baa7a4e4a6556007f8cad5489b1ff23d51c48b6953493b60a23a34701ec6918ad986f2dfe3b3c64ab37fe7db8b68724f57fd8a7cbb406f7da6ce63f86ac093639157c9c5a3a0a29c4c1b3f8574931d0abf8ff862046bc507c6233fe01e2e26b2e34572640609a1120122dcb06e727b71f65b4f0334e0e5bf9a7aa253080acd6619fafa236bd50061e6fbd069e25c42303d567745b9297257e93928a062a1616246d86ac3e5ec8f396cd32821fa7328de7461d17a5ce0a8c35a6678076b8456967e65d6c4d189447121ce0ea787bb18404628094b8c13469323f725576454b6420db0e24058ccdb8d20f6522979233cc91ab7d6233eb4172d5a8658280881ea7d254516f97bde5a07503a03ab809fa730a76ab2a8bae3bd4770a41f58423ac49d88f0a8f0e9216eabbef50d1e5c0382e5aaa43ad120969ba3c2e4f18efc34954453b37594db31e05bf887324149b9c1ff270d7df878339aad005758637ad06a110db76c1de3526c149dcac08ab3c5a18dc82c47943b1c4c5a125ebb9f1894d5092e0498280d4b1a575892f8cebd499a8aa9d9bd855881ea5082578a0eee4ba7167a98cd9998bc187ff07a2bbe0c264b6845820a8aaf1ffa606b663aecdcd6f1aa44c86beb1384d32fcafe79f05483148afec2ce6d96b2825870efba413daf51638c48039eb2d466076120f3b2f52ddf2bc5e3c127bff3ed7fd476f00bd482f8c8d48e51a1c22b82b192072697726a5087c98a0112463cc1eca75ae3865f5b3b33e4b37ba21f56fd872056c14946551201537da2008ea780ae9ea34b2b1c535af5202b5bbbe9d6c1bd9238ea4a2391a8ba48a5887b97d65ef31639aaa3ef8f7e7ba7cbf2244dd93b9277d59ff3826d0ebbd59820c0671eb20e4fd23adf50444f7a13bb0b2a480167ffdafa3947078be42d07b88054697dc9c026bc8a628f51ad2ce1729e6025fb1d366cc1ddffa10c5666a573fad2055dc3dfa32f5b49ec32d92eaeb8e610935032fb824816a85f5848e80693cb9fccf9436daa6d5281fb22e92e85f9e539439714695340589c9d80df8fba048dbcc7252c4f4089c15553569025032fa6a6134e2c5953fc97ea7ffd616c29a608ae826aeedc170a0f921cc901cfeda04fd39b8aade3bab5016b41789b815ceeff07b666e9217e45ad259dfd9720b235bdfacc6a35a0a4f0cdc54f581d74acf64f997001041b44ea60f2cc0d0ecd005e9e0459f2ddaf2e19e52b4397c025e65974ac070b21ab37962ee22e470b96ac7d890ae2d5c971045cf197e2d229f91f4d8d2bc1e3a52ae4cc88367b9ccf38e17d4d5c8649d9c24759fdd41c5051d4395f6b1794bfa81e8ec52457d00b1e631d1290de24727261a963b90e0f8ec0a25bf54d222ddfab445a3de72f3d356276ec9ebbd8ebe6519b00a23c0fca95"}, 0x20) [ 1491.164414][ T7172] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:41:26 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x30) [ 1491.240200][ T7176] IPVS: ftp: loaded support on port[0] = 21 [ 1491.273541][ T7185] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 21:41:26 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000540)) unshare(0x40000000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002880)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/104, 0x68}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/177, 0xb1}, {&(0x7f0000000440)=""/73, 0x49}, {&(0x7f0000002780)=""/159, 0x9f}, {&(0x7f0000002680)=""/249, 0xf9}, {&(0x7f0000000100)=""/59, 0x3b}], 0x8}, 0x4}, {{&(0x7f0000002940)=@un=@abs, 0x80, &(0x7f0000003bc0)=[{&(0x7f00000029c0)=""/236, 0xec}, {&(0x7f0000000580)=""/19, 0x13}, {&(0x7f0000003ac0)=""/104, 0x68}, {&(0x7f0000003b40)=""/73, 0x49}], 0x4, &(0x7f0000003c40)=""/66, 0x42}, 0x8}], 0x4, 0x40012062, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0xf, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000025c0)='batadv\x00') [ 1491.371897][ T7188] IPVS: ftp: loaded support on port[0] = 21 21:41:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 21:41:26 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x30) 21:41:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001580)={0x10, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1491.713663][ T7203] IPVS: ftp: loaded support on port[0] = 21 21:41:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) [ 1492.147571][ T7185] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1492.426187][ T7188] lo speed is unknown, defaulting to 1000 [ 1492.691680][ T7176] lo speed is unknown, defaulting to 1000 [ 1492.855045][ T7203] lo speed is unknown, defaulting to 1000 21:41:32 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000540)) unshare(0x40000000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002880)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/104, 0x68}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/177, 0xb1}, {&(0x7f0000000440)=""/73, 0x49}, {&(0x7f0000002780)=""/159, 0x9f}, {&(0x7f0000002680)=""/249, 0xf9}, {&(0x7f0000000100)=""/59, 0x3b}], 0x8}, 0x4}, {{&(0x7f0000002940)=@un=@abs, 0x80, &(0x7f0000003bc0)=[{&(0x7f00000029c0)=""/236, 0xec}, {&(0x7f0000000580)=""/19, 0x13}, {&(0x7f0000003ac0)=""/104, 0x68}, {&(0x7f0000003b40)=""/73, 0x49}], 0x4, &(0x7f0000003c40)=""/66, 0x42}, 0x8}], 0x4, 0x40012062, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0xf, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000025c0)='batadv\x00') 21:41:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001580)={0x10, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:41:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 21:41:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 21:41:32 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000540)) unshare(0x40000000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002880)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/104, 0x68}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/177, 0xb1}, {&(0x7f0000000440)=""/73, 0x49}, {&(0x7f0000002780)=""/159, 0x9f}, {&(0x7f0000002680)=""/249, 0xf9}, {&(0x7f0000000100)=""/59, 0x3b}], 0x8}, 0x4}, {{&(0x7f0000002940)=@un=@abs, 0x80, &(0x7f0000003bc0)=[{&(0x7f00000029c0)=""/236, 0xec}, {&(0x7f0000000580)=""/19, 0x13}, {&(0x7f0000003ac0)=""/104, 0x68}, {&(0x7f0000003b40)=""/73, 0x49}], 0x4, &(0x7f0000003c40)=""/66, 0x42}, 0x8}], 0x4, 0x40012062, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0xf, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000025c0)='batadv\x00') 21:41:32 executing program 3: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000000c0)=0x3, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, 0x0, &(0x7f0000000100)) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000", 0x15) r3 = accept4(r1, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00'}, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000680)="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"}, 0x20) [ 1496.823364][ T7310] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1496.876118][ T7312] IPVS: ftp: loaded support on port[0] = 21 [ 1496.877936][ T7314] IPVS: ftp: loaded support on port[0] = 21 21:41:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 21:41:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001580)={0x10, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1496.999219][ T7324] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1497.071951][ T7314] lo speed is unknown, defaulting to 1000 [ 1497.096069][ T7328] IPVS: ftp: loaded support on port[0] = 21 21:41:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001580)={0x10, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:41:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="cb", 0x1}], 0x1, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x0) 21:41:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) [ 1497.788937][ T7339] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1497.842772][ T7343] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:41:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) [ 1498.206306][ T7312] lo speed is unknown, defaulting to 1000 [ 1498.222260][ T7357] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1498.273654][ T7361] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1498.753552][ T7370] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1498.822310][ T7373] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1499.167804][ T7328] lo speed is unknown, defaulting to 1000 21:41:39 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000540)) unshare(0x40000000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002880)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/104, 0x68}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/177, 0xb1}, {&(0x7f0000000440)=""/73, 0x49}, {&(0x7f0000002780)=""/159, 0x9f}, {&(0x7f0000002680)=""/249, 0xf9}, {&(0x7f0000000100)=""/59, 0x3b}], 0x8}, 0x4}, {{&(0x7f0000002940)=@un=@abs, 0x80, &(0x7f0000003bc0)=[{&(0x7f00000029c0)=""/236, 0xec}, {&(0x7f0000000580)=""/19, 0x13}, {&(0x7f0000003ac0)=""/104, 0x68}, {&(0x7f0000003b40)=""/73, 0x49}], 0x4, &(0x7f0000003c40)=""/66, 0x42}, 0x8}], 0x4, 0x40012062, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0xf, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000025c0)='batadv\x00') 21:41:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x4e22, @dev}, @in={0x2, 0x4e22, @local}]}, &(0x7f00000000c0)=0x10) 21:41:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 21:41:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 21:41:39 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000540)) unshare(0x40000000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002880)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/104, 0x68}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/177, 0xb1}, {&(0x7f0000000440)=""/73, 0x49}, {&(0x7f0000002780)=""/159, 0x9f}, {&(0x7f0000002680)=""/249, 0xf9}, {&(0x7f0000000100)=""/59, 0x3b}], 0x8}, 0x4}, {{&(0x7f0000002940)=@un=@abs, 0x80, &(0x7f0000003bc0)=[{&(0x7f00000029c0)=""/236, 0xec}, {&(0x7f0000000580)=""/19, 0x13}, {&(0x7f0000003ac0)=""/104, 0x68}, {&(0x7f0000003b40)=""/73, 0x49}], 0x4, &(0x7f0000003c40)=""/66, 0x42}, 0x8}], 0x4, 0x40012062, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0xf, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000025c0)='batadv\x00') [ 1503.715659][ T7467] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1503.821103][ T7468] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1503.899013][ T7467] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1503.919029][ T7478] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1503.966166][ T7484] IPVS: ftp: loaded support on port[0] = 21 [ 1503.980610][ T7485] IPVS: ftp: loaded support on port[0] = 21 [ 1504.854576][ T7484] lo speed is unknown, defaulting to 1000 21:41:40 executing program 0: socketpair(0x2a, 0x0, 0x0, &(0x7f00000004c0)) 21:41:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5f12, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 21:41:40 executing program 3: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000000c0)=0x3, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, 0x0, &(0x7f0000000100)) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000", 0x15) r3 = accept4(r1, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00'}, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000680)="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"}, 0x20) 21:41:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000100)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dstopts={{0x18}}, @hoplimit_2292={{0x14}}], 0x30}, 0x2008040) ioctl$sock_ifreq(0xffffffffffffffff, 0x19a82, &(0x7f0000000000)={'hsr0\x00', @ifru_names}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x1, 'vlan0\x00', {}, 0xb904}) 21:41:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_getroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3400}, [@RTA_OIF={0x8}, @RTA_UID={0x8}]}, 0x2c}}, 0x0) [ 1505.172835][ T7511] IPVS: ftp: loaded support on port[0] = 21 21:41:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_getroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3400}, [@RTA_OIF={0x8}, @RTA_UID={0x8}]}, 0x2c}}, 0x0) 21:41:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_getroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3400}, [@RTA_OIF={0x8}, @RTA_UID={0x8}]}, 0x2c}}, 0x0) [ 1506.166249][ T7485] lo speed is unknown, defaulting to 1000 21:41:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5f12, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 21:41:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_getroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3400}, [@RTA_OIF={0x8}, @RTA_UID={0x8}]}, 0x2c}}, 0x0) 21:41:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5f12, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 21:41:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5f12, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 1507.009495][ T7511] lo speed is unknown, defaulting to 1000 21:41:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @remote, {[@ra={0x94, 0x4}]}}}}}) 21:41:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5f12, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 21:41:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @remote, {[@ra={0x94, 0x4}]}}}}}) 21:41:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @remote, {[@ra={0x94, 0x4}]}}}}}) 21:41:43 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)}], 0x1}}, {{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000001340)="7436619ef13ca8cd85c6037dbb94424265ba9d6b72474251f6776615604e36f83625505c4e64d73e126ad674600b746486c69a47b33f84d6af2b26cfd381e62c356ccb246f521dcef265f46f90e4b04b2d2ab06674c97d9ba7a84b2bc7afa87803a772383591dab6c19b858ebce6c929472b80fc3b2d3d354076f5d74f68f17e89aaf6583db2395661af632247de433db109c463ad59f7fe4093cfb28dd6c653947883fde07347a84b759b3d70543330bf97ae03613487a7a714ad426252088bd75c6ba7eabf2e077ef4fd6441fb6022800c9ad27bcedb20260bfb62593be27446a41f22185bf560819bafd49450bfba8eacde1b0b8ca86d6bf01e5a3634e5e758a14b31b2e86b3d69a7d93cb478bec1e1a2ba6594cfb2e511194ffe199a6e844e642a4ee2421bde02ca29832ad0469cc5dbaa806bd9753d18b9fa8bb8739f9c75ceb71134e881dc954d80c06dcace0021e776ee764a69db176d18cc56c1b6649293905c88c5958c40dfc9e90353b8826792b785878dcad86cee05c4d53af6f1e820eb165f5a976177e91c335f972088aaf5c24aa7990d5de1b4502e016d85bef0fd1c66924d19b5dde61872670ad3c37196c744e4c35e9566bfa75b8f2550b804f95a3d85092ef631f053b221ef893d65e1e0e9b6ff3f40c3a7c92bd207ed6c39cdc58d71e095c7220e63c337129ef0161ea75275571d4f4dd9bda3d0eafee4c909e753005f95755ff9fb0f90e390fdafbfadc6f54bb64f6d1848ee2a852442b088b0038af9350e25787faaf3fe4571b3915e31b9bf7ec51d7a12f1be721934ef51bde702a401344c3fe27b46d6d384adb2b6f3b4c2ed2d028a7684167dc642368386682b1f17efa11aebd46098041b1f2fff03a4cb168c04a7f42a373a4ceea7b8ef06e95ecbdc42436366cf4a9e7cb882689f56e331468c9eb8efb545c456f47519319cc468ffc3d623e112b2b9b2e9a16390300fe9c15e2912e0220f82d66be4cffcd6bf792031eb4d6441594e97e384f6966ac23f6e6c27c7a31b126e12e75c3a1e9bf056a0ef27c9100916449f76fe3072e669ded55bf1c1f19afd663268991b87c6bdff69c4e9172ef8031abd7c780c488887073d890c3b5d61996f68591b679886235335436a7c89ea8aa8a54e4a5a2bd165195c1a20dad8e6d6738c15d2b4778dae200061cc4ea6427d2ca8e1cd6cc873ab126c256b9919b02cbe2c26f8e368db1f0057d4dcc72afdd53fa7e5f1e91a37dd052909f118056ece1c5380497de245c0aa19562d2b1efa7dd711ca52395adf5f9be3953dce1bd96fe6134b6f949c88d7bfc6930d5f25b98346e53e6b648f7b06a07f6ddba279a3c8174b467afeec55c59c2aa028121533da91ea692369568aa097e50f36af239e384a37b8cf9a55f00224b658885a273b3b9a1807a9a6e1b8a84e37544055cb7e8fd4349d9264c3c0001fbcbc736428fb6dc1d8c930de004a245266296b44a65348bb1fb7d6b69251b77d392ddcbf5d4dead6d5493a041d97c56416dd0d954f91d7f6e27213d8cc0b672d3b6a7ee312eb84c689abbc242acfabfd6dda1f701e914062f6b1c8216c2809207166207a2afd402a6eebd3bed9b4926f6d701ccbf1b02117ef2f95f474136dec2aa1889c0c03b440d0e4df7b37a1c486c793681fea9113b2c66287393bffe194e82278b815f2adf393c50162495f7604c251099175a380c57c69c4d38fae93f6429958af0211a8e4367b467da2b86c51a0d1955249507fc939a3582952b4557cda28729c7f6d3cb502ba206ff0392148b15410780f6dff928f8d21db43a620a8110d7822687e3741bdd6002294d3a9c17de5ce5486377e442dbc982db4bfc445835176cf86ffa2df9fa3ad6c21549026ea60f580da6fbbfdbe318359a00ded66543da61e9f65d5776de0a386be36ea3d882d2b6f7d1051b72f23c744eae7cf14c156f24d6922acfede6fbe10a9f42f47aa7ea27edbc36da88489536b45fd07c8b3d8eca6b57b58c7653a8ac0c6da2dc9074a7c6182e2764155a2995608e5c1c5e794e10f6168bdbc9394ce4fade6114eb953bc926842b0d9198ca9693e6860cdd99e18348f4ae228aa6e52de0b6db3bcff34b25d1ed12efb6480f928c3626285a8cdfdb44dc72791938bdcb308b150391218f78e76ee545000714ebcf7c8f9e8dcbeb3363292b3e5d0faf2b1564a46a015ecaff2c53095838837d4ed785a6fd462a5f7e48860c968ad5025eeb75557aa55ba009a6dbe49d9986e3e035d2379477e73ba1dbb1609d30468d86511495b25bb9493729c2e3a0a14ff446646bf55a6f9fc91546bebd229815f02c78f0f39353e2d9b98a0b1decbb5b525506261726975873dffcbc69a42f2bf8e70030b611da5c06d3b378d723b39791257cc2e076833852e8f4c06a900ec12c7c326b3e32fa0060400a0a2cbb46e5bb63b77b70783b4d9cde790a96c1ec5ed4b821dd1d8ce3df5690ae4b062d1584063c6f2785ade5d88d0be61d311ffe044fb30ca88e8291910ece745617aeef31bc417b3ea45385c8bd10c8023e2e81501d3981c6dccbb39e65029d9b358304e94ce8260ea40893a6e9cb2046d15ccfeceb576a5e4ac0fa5f7f84134082a020b067977a30dd132d3c7578008aa744c93b8de2e3c7e6c2a9b8eecca8abaa8996126431b0c31f16c3233b7fbf0d470f7e01522d939f080d28cc851178be93000e5198cb6875455bd86b4fc229842917d6f632247a5f3875dc96a07186e87c3587376182e7ef171b55b4cdf0ca10d04df1bdcffd18db76b90965ff5ab9f9dbed824b357b2aaf6c8a48692536d234da0a9232c6c5f2fa7feb1015758a9abfd52f0a81859907f25998ca62a9c1f853d78c70be3012aa01f426128dae952a0d71467a1799a04168b4dd0bdfb204e4f031d0d83c16b71fec538fe8c191e394e30fcfb74be6b12017c3ba55a521adf74bbdb039fa173daf014a640bdecccba8433687a4cf7f678d9086a54dda3ac45095c99be8de8ba8229f446e44aca56cd6e5cfa74bde274d5f6356648e84fc41f5c3e9f799454d79a6553d20759e2267c2b8658f82fb4039a34a9c4e37884acd9785552dd510a08440cdefeaa78874f6ae1e21b29ecad667f6a1f3a06d08488c22e785bc7c14bdb2977da162d4aeebf7b3bdb1719df60434590e25e658d27b3609772c73f38267be6c2e42b06d1212bf41f0118565f487dcfc1a11073383f56236f453f45af36885c9ce1423e4c1466d3acf878b1401d3acd58a88875e6566935594ad8017a683cc1b8f9bbeed6c2fcc0f01ab78b6939fce2280648edd85900aee3bb4fc1e8bf4189e3d94b799bc45cff90d68d3443026766534af204c88daa2d8d953249be4828c000c2318465c98af1a6834a8cd952ff6d6d6f2ca3701bd7d6f050440f76917a9143c3f1a02e39789ed3b56eee0e62d63784a6dc0c76f5952ae9415256c6e42ba87fe1b96adb71c5e1e1a3575ee4ca82ac51de11d172cf075714552eafe1cadca3fed649d694bd4e127dd711bdee0467e75b6946496001e9af50abd3f82e013a7d3511b5ea2dde3f3f4ac772ac59c5dd023a17a2b2bbce43c436b17f88b9819023c248fed9de3f58c5ab329eb3bbc765074e0d969e8b2c2007e1b0d8938e40efc885c3391ed5db0208d31723fcb4d11be7b7809e41812a301f0d90c4dab8d6982c8a27b74a453003abac36abf7da4150c0ae7c65f1a337e3e23c089d9817442c088595ac1adeb2df4b05a2fdd3c2594d3e4c4e92ef7f8517d9f5c491cd4e45c3fe32a66eb9bc8e552607ed4cb9cee1a47b0d7e694cf24918ed59afb80e8f813dc64b2ae699f842b0195d52bb9f4ebc5d04b1ea36960d87b6cf3d7b61e5469e4daca098c25b9cc89c76b30ec9ec9256a0d2d9651f322659ddaa511d50a511c59ecd3b2d71a02c877e1536a8a302ad329b6e26f9f42e6edab8b7949da5c3b76209e9e139c21a3a0a3824a652db6b352001fa42fd4fcf5e6602873e06fa5fff96f1dde1643ae18c4aa75ce3f8cab7f4d2857fabe328c645893c997b9a575b2230b8ddcce3877062ac1e4f2126e6232335a55acd9b9bf08a9c5472f1ec7b5b2e639eeca1f1bbb2050a0b8fdbb5badeb6521285b10d0b927148e73895dda3773cff1a0538073c69b27b4607f4ac4ffa064b28ec047b944612bd3d39e157af3579106a875559f705104f48a9c3e6e3fc10f7e790113d2fae27a3703dae8f9b79e8767d5dc7e26e9b6097795d5388083b37460bbb1bcd3b3377739f8dc7f81e407e0ce7e396ca054e6b9ff7b060c00b5e08e7fc2373173ae795c1b1685689ff6ae7d9da1b4fdf64cf9f34bb9a5aecfb898e3a0e5bc7f20a34ea42614d7ad502bd3511c4ffd18bd3e38dac79805e50c3e864677e4c4728ae9be375faf807b6f1f8b82e4fbb9060cd56a585c88761ed46b0210032f3f56e96423ea6715501a0aea0a5b35968a3cc757930e261ffa58f9f3622946aecfa388f47", 0xc67}, {&(0x7f0000002340)="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", 0x252}], 0x3, &(0x7f0000000980)=[{0x10}], 0x10}}], 0x2, 0x0) 21:41:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5f12, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 21:41:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5f12, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 21:41:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @remote, {[@ra={0x94, 0x4}]}}}}}) 21:41:43 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e23, @private=0xa010100}, 0x10) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000006140)) ioctl$sock_netdev_private(r2, 0x89f2, &(0x7f0000000040)="4d095f7e006d84b9c55cb9f88f7ca4b1290f15a2c8c89410f819f02931bd0176078823e9329a4f328e0baecb1bee822d788dba0825e7d96553e13286012d5850af49beaf81ac861041f5134595a12ddb73d67d0a2e7adb4d9f545f0d5bbf677a3b448272761b3882ccfc1b4897c9b88754d24ee6805e54468549e748dd12eeb2b2def73639fc37e6f0266299e0ed26dcd97100123ca6b8f8a20bb8c75af3af552c3b80e3dd5eaedca9980a6e9bf17f329396f052eed079aa3b96a38abb58a2676bb6142991a94ad0bf9cce75d90377") r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000003fc0)={&(0x7f0000003d80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003f80)={&(0x7f0000003e00)={0x14}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x28, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r5, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x5c}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xff}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x9}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x3}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xfff8}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xda}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000080}, 0x40) sendmsg$rds(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x81) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000002c0)={0x0, 'vxcan1\x00', {0x2}, 0x1}) 21:41:43 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x21, @fixed={[], 0x10}}, 0xe) 21:41:44 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='!'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 21:41:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5f12, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 21:41:44 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e23, @private=0xa010100}, 0x10) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000006140)) ioctl$sock_netdev_private(r2, 0x89f2, &(0x7f0000000040)="4d095f7e006d84b9c55cb9f88f7ca4b1290f15a2c8c89410f819f02931bd0176078823e9329a4f328e0baecb1bee822d788dba0825e7d96553e13286012d5850af49beaf81ac861041f5134595a12ddb73d67d0a2e7adb4d9f545f0d5bbf677a3b448272761b3882ccfc1b4897c9b88754d24ee6805e54468549e748dd12eeb2b2def73639fc37e6f0266299e0ed26dcd97100123ca6b8f8a20bb8c75af3af552c3b80e3dd5eaedca9980a6e9bf17f329396f052eed079aa3b96a38abb58a2676bb6142991a94ad0bf9cce75d90377") r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000003fc0)={&(0x7f0000003d80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003f80)={&(0x7f0000003e00)={0x14}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x28, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r5, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x5c}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xff}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x9}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x3}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xfff8}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xda}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000080}, 0x40) sendmsg$rds(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x81) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000002c0)={0x0, 'vxcan1\x00', {0x2}, 0x1}) 21:41:44 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='!'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 21:41:44 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x21, @fixed={[], 0x10}}, 0xe) 21:41:45 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e23, @private=0xa010100}, 0x10) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000006140)) ioctl$sock_netdev_private(r2, 0x89f2, &(0x7f0000000040)="4d095f7e006d84b9c55cb9f88f7ca4b1290f15a2c8c89410f819f02931bd0176078823e9329a4f328e0baecb1bee822d788dba0825e7d96553e13286012d5850af49beaf81ac861041f5134595a12ddb73d67d0a2e7adb4d9f545f0d5bbf677a3b448272761b3882ccfc1b4897c9b88754d24ee6805e54468549e748dd12eeb2b2def73639fc37e6f0266299e0ed26dcd97100123ca6b8f8a20bb8c75af3af552c3b80e3dd5eaedca9980a6e9bf17f329396f052eed079aa3b96a38abb58a2676bb6142991a94ad0bf9cce75d90377") r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000003fc0)={&(0x7f0000003d80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003f80)={&(0x7f0000003e00)={0x14}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x28, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r5, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x5c}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xff}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x9}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x3}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xfff8}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xda}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000080}, 0x40) sendmsg$rds(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x81) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000002c0)={0x0, 'vxcan1\x00', {0x2}, 0x1}) 21:41:45 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='!'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 21:41:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5f12, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 21:41:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5f12, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 21:41:45 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e23, @private=0xa010100}, 0x10) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000006140)) ioctl$sock_netdev_private(r2, 0x89f2, &(0x7f0000000040)="4d095f7e006d84b9c55cb9f88f7ca4b1290f15a2c8c89410f819f02931bd0176078823e9329a4f328e0baecb1bee822d788dba0825e7d96553e13286012d5850af49beaf81ac861041f5134595a12ddb73d67d0a2e7adb4d9f545f0d5bbf677a3b448272761b3882ccfc1b4897c9b88754d24ee6805e54468549e748dd12eeb2b2def73639fc37e6f0266299e0ed26dcd97100123ca6b8f8a20bb8c75af3af552c3b80e3dd5eaedca9980a6e9bf17f329396f052eed079aa3b96a38abb58a2676bb6142991a94ad0bf9cce75d90377") r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000003fc0)={&(0x7f0000003d80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003f80)={&(0x7f0000003e00)={0x14}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x28, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r5, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x5c}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xff}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x9}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x3}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xfff8}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xda}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000080}, 0x40) sendmsg$rds(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x81) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000002c0)={0x0, 'vxcan1\x00', {0x2}, 0x1}) 21:41:45 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x21, @fixed={[], 0x10}}, 0xe) 21:41:45 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='!'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 21:41:45 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='!'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 21:41:45 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e23, @private=0xa010100}, 0x10) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000006140)) ioctl$sock_netdev_private(r2, 0x89f2, &(0x7f0000000040)="4d095f7e006d84b9c55cb9f88f7ca4b1290f15a2c8c89410f819f02931bd0176078823e9329a4f328e0baecb1bee822d788dba0825e7d96553e13286012d5850af49beaf81ac861041f5134595a12ddb73d67d0a2e7adb4d9f545f0d5bbf677a3b448272761b3882ccfc1b4897c9b88754d24ee6805e54468549e748dd12eeb2b2def73639fc37e6f0266299e0ed26dcd97100123ca6b8f8a20bb8c75af3af552c3b80e3dd5eaedca9980a6e9bf17f329396f052eed079aa3b96a38abb58a2676bb6142991a94ad0bf9cce75d90377") r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000003fc0)={&(0x7f0000003d80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003f80)={&(0x7f0000003e00)={0x14}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x28, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r5, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x5c}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xff}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x9}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x3}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xfff8}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xda}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000080}, 0x40) sendmsg$rds(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x81) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000002c0)={0x0, 'vxcan1\x00', {0x2}, 0x1}) 21:41:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x21, @fixed={[], 0x10}}, 0xe) 21:41:46 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='!'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 21:41:46 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e23, @private=0xa010100}, 0x10) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000006140)) ioctl$sock_netdev_private(r2, 0x89f2, &(0x7f0000000040)="4d095f7e006d84b9c55cb9f88f7ca4b1290f15a2c8c89410f819f02931bd0176078823e9329a4f328e0baecb1bee822d788dba0825e7d96553e13286012d5850af49beaf81ac861041f5134595a12ddb73d67d0a2e7adb4d9f545f0d5bbf677a3b448272761b3882ccfc1b4897c9b88754d24ee6805e54468549e748dd12eeb2b2def73639fc37e6f0266299e0ed26dcd97100123ca6b8f8a20bb8c75af3af552c3b80e3dd5eaedca9980a6e9bf17f329396f052eed079aa3b96a38abb58a2676bb6142991a94ad0bf9cce75d90377") r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000003fc0)={&(0x7f0000003d80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003f80)={&(0x7f0000003e00)={0x14}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x28, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r5, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x5c}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xff}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x9}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x3}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xfff8}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xda}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000080}, 0x40) sendmsg$rds(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x81) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000002c0)={0x0, 'vxcan1\x00', {0x2}, 0x1}) 21:41:46 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x21, @fixed={[], 0x10}}, 0xe) 21:41:46 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='!'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 21:41:47 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x21, @fixed={[], 0x10}}, 0xe) 21:41:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x5d7928e712) 21:41:47 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e23, @private=0xa010100}, 0x10) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000006140)) ioctl$sock_netdev_private(r2, 0x89f2, &(0x7f0000000040)="4d095f7e006d84b9c55cb9f88f7ca4b1290f15a2c8c89410f819f02931bd0176078823e9329a4f328e0baecb1bee822d788dba0825e7d96553e13286012d5850af49beaf81ac861041f5134595a12ddb73d67d0a2e7adb4d9f545f0d5bbf677a3b448272761b3882ccfc1b4897c9b88754d24ee6805e54468549e748dd12eeb2b2def73639fc37e6f0266299e0ed26dcd97100123ca6b8f8a20bb8c75af3af552c3b80e3dd5eaedca9980a6e9bf17f329396f052eed079aa3b96a38abb58a2676bb6142991a94ad0bf9cce75d90377") r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000003fc0)={&(0x7f0000003d80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003f80)={&(0x7f0000003e00)={0x14}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x28, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r5, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x5c}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xff}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x9}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x3}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xfff8}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xda}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000080}, 0x40) sendmsg$rds(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x81) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000002c0)={0x0, 'vxcan1\x00', {0x2}, 0x1}) 21:41:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x89}]}}}], 0x18}}], 0x2, 0x0) 21:41:47 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x10}]}]}}]}, 0x94}}, 0x0) 21:41:47 executing program 2: socketpair(0x3, 0x0, 0x0, &(0x7f0000001b40)) 21:41:47 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x10}]}]}}]}, 0x94}}, 0x0) 21:41:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtaction={0x70, 0x30, 0x17b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_bpf={0x58, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_OPS={0x4}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 21:41:47 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x21, @fixed={[], 0x10}}, 0xe) 21:41:47 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x800, 0x0, "c9dfda77827c621bb018f815e039f47e433b6665cf32533e85b2f2f85c5c7f52bff0d9dcf0f12f80294af20391d55337b2461b2be8c6b2919025c2136d703b32a4db7dcffa8ac50920fc4d5358507cb0"}, 0xd8) 21:41:47 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x10}]}]}}]}, 0x94}}, 0x0) 21:41:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtaction={0x70, 0x30, 0x17b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_bpf={0x58, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_OPS={0x4}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 21:41:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtaction={0x70, 0x30, 0x17b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_bpf={0x58, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_OPS={0x4}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 21:41:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:41:48 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x800, 0x0, "c9dfda77827c621bb018f815e039f47e433b6665cf32533e85b2f2f85c5c7f52bff0d9dcf0f12f80294af20391d55337b2461b2be8c6b2919025c2136d703b32a4db7dcffa8ac50920fc4d5358507cb0"}, 0xd8) 21:41:48 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x10}]}]}}]}, 0x94}}, 0x0) 21:41:48 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="b5e30308d87966bcef2aa44078a937e962e5ab7c8b10bf55f166155474b33cabd993912d12f475b6f8b8c66ab5c18cb541d76a4302aa1fa5fa3e3ddcaebc29e707a2708e98fee9316537ac6959facde78b6f9d2c75ac4f93b4cf681496d5e35ebf4834ccce0c881659192201ab28d6d8ceb509bef492a766bb479612b6fc1b35bf6d1bfb91ad17d5e544565b15eff7a53ba6a5eff56d94e653bc06900ea832ee9ac8619aaa328e1b2f2bc009f6f484c0b29f58c38ecda11945586acecc139977d914757da0549852b25be0733e50876192a60fdf89548e46405d4ea9e7f53b6b2a081507237d3af5d23df9"}], 0x1, 0x0, 0x29, 0x20004014}], 0x1, 0x24008041) write$binfmt_elf32(r2, &(0x7f0000001ec0)=ANY=[], 0x58) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/16, 0x10}], 0x8}, 0x2) 21:41:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:41:48 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000080)={{0x3, @null, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @null, @bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) 21:41:48 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x800, 0x0, "c9dfda77827c621bb018f815e039f47e433b6665cf32533e85b2f2f85c5c7f52bff0d9dcf0f12f80294af20391d55337b2461b2be8c6b2919025c2136d703b32a4db7dcffa8ac50920fc4d5358507cb0"}, 0xd8) 21:41:48 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000080)={{0x3, @null, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @null, @bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) 21:41:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtaction={0x70, 0x30, 0x17b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_bpf={0x58, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_OPS={0x4}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 21:41:48 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="b5e30308d87966bcef2aa44078a937e962e5ab7c8b10bf55f166155474b33cabd993912d12f475b6f8b8c66ab5c18cb541d76a4302aa1fa5fa3e3ddcaebc29e707a2708e98fee9316537ac6959facde78b6f9d2c75ac4f93b4cf681496d5e35ebf4834ccce0c881659192201ab28d6d8ceb509bef492a766bb479612b6fc1b35bf6d1bfb91ad17d5e544565b15eff7a53ba6a5eff56d94e653bc06900ea832ee9ac8619aaa328e1b2f2bc009f6f484c0b29f58c38ecda11945586acecc139977d914757da0549852b25be0733e50876192a60fdf89548e46405d4ea9e7f53b6b2a081507237d3af5d23df9"}], 0x1, 0x0, 0x29, 0x20004014}], 0x1, 0x24008041) write$binfmt_elf32(r2, &(0x7f0000001ec0)=ANY=[], 0x58) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/16, 0x10}], 0x8}, 0x2) 21:41:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:41:48 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x800, 0x0, "c9dfda77827c621bb018f815e039f47e433b6665cf32533e85b2f2f85c5c7f52bff0d9dcf0f12f80294af20391d55337b2461b2be8c6b2919025c2136d703b32a4db7dcffa8ac50920fc4d5358507cb0"}, 0xd8) 21:41:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x278, 0x0, 0x18c, 0x148, 0xd0, 0x0, 0x1e0, 0x2a8, 0x2a8, 0x1e0, 0x2a8, 0x3, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xbfff}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x0, 'vcan0\x00', 'veth1_to_team\x00'}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0xa41, 0x100}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'erspan0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x1206, &(0x7f0000000040)={0x40}, &(0x7f0000000080)=0x10) socket(0x10, 0x3, 0x0) 21:41:48 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="b5e30308d87966bcef2aa44078a937e962e5ab7c8b10bf55f166155474b33cabd993912d12f475b6f8b8c66ab5c18cb541d76a4302aa1fa5fa3e3ddcaebc29e707a2708e98fee9316537ac6959facde78b6f9d2c75ac4f93b4cf681496d5e35ebf4834ccce0c881659192201ab28d6d8ceb509bef492a766bb479612b6fc1b35bf6d1bfb91ad17d5e544565b15eff7a53ba6a5eff56d94e653bc06900ea832ee9ac8619aaa328e1b2f2bc009f6f484c0b29f58c38ecda11945586acecc139977d914757da0549852b25be0733e50876192a60fdf89548e46405d4ea9e7f53b6b2a081507237d3af5d23df9"}], 0x1, 0x0, 0x29, 0x20004014}], 0x1, 0x24008041) write$binfmt_elf32(r2, &(0x7f0000001ec0)=ANY=[], 0x58) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/16, 0x10}], 0x8}, 0x2) 21:41:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 1513.378635][ T7842] Cannot find del_set index 49151 as target [ 1513.404279][ T7842] Cannot find del_set index 49151 as target 21:41:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x10}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 21:41:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@private, 0x0, 0x3c}, 0x0, @in6=@private2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) 21:41:48 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000080)={{0x3, @null, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @null, @bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) 21:41:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x278, 0x0, 0x18c, 0x148, 0xd0, 0x0, 0x1e0, 0x2a8, 0x2a8, 0x1e0, 0x2a8, 0x3, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xbfff}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x0, 'vcan0\x00', 'veth1_to_team\x00'}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0xa41, 0x100}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'erspan0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x1206, &(0x7f0000000040)={0x40}, &(0x7f0000000080)=0x10) socket(0x10, 0x3, 0x0) 21:41:49 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="b5e30308d87966bcef2aa44078a937e962e5ab7c8b10bf55f166155474b33cabd993912d12f475b6f8b8c66ab5c18cb541d76a4302aa1fa5fa3e3ddcaebc29e707a2708e98fee9316537ac6959facde78b6f9d2c75ac4f93b4cf681496d5e35ebf4834ccce0c881659192201ab28d6d8ceb509bef492a766bb479612b6fc1b35bf6d1bfb91ad17d5e544565b15eff7a53ba6a5eff56d94e653bc06900ea832ee9ac8619aaa328e1b2f2bc009f6f484c0b29f58c38ecda11945586acecc139977d914757da0549852b25be0733e50876192a60fdf89548e46405d4ea9e7f53b6b2a081507237d3af5d23df9"}], 0x1, 0x0, 0x29, 0x20004014}], 0x1, 0x24008041) write$binfmt_elf32(r2, &(0x7f0000001ec0)=ANY=[], 0x58) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/16, 0x10}], 0x8}, 0x2) 21:41:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080)='c', 0x8) 21:41:49 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000080)={{0x3, @null, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @null, @bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) [ 1513.723466][ T7861] Cannot find del_set index 49151 as target 21:41:49 executing program 2: syz_init_net_socket$ax25(0x3, 0x5, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) ioctl$SIOCAX25GETUID(r0, 0x89e0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000003c40)={@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0xff, 0x5, [@null, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast]}) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0x5) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000080)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r3}) 21:41:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x278, 0x0, 0x18c, 0x148, 0xd0, 0x0, 0x1e0, 0x2a8, 0x2a8, 0x1e0, 0x2a8, 0x3, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xbfff}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x0, 'vcan0\x00', 'veth1_to_team\x00'}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0xa41, 0x100}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'erspan0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x1206, &(0x7f0000000040)={0x40}, &(0x7f0000000080)=0x10) socket(0x10, 0x3, 0x0) 21:41:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 21:41:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x10}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 21:41:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x10) [ 1514.039186][ T7884] Cannot find del_set index 49151 as target 21:41:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080)='c', 0x8) 21:41:49 executing program 2: syz_init_net_socket$ax25(0x3, 0x5, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) ioctl$SIOCAX25GETUID(r0, 0x89e0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000003c40)={@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0xff, 0x5, [@null, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast]}) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0x5) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000080)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r3}) 21:41:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x278, 0x0, 0x18c, 0x148, 0xd0, 0x0, 0x1e0, 0x2a8, 0x2a8, 0x1e0, 0x2a8, 0x3, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xbfff}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x0, 'vcan0\x00', 'veth1_to_team\x00'}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0xa41, 0x100}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'erspan0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x1206, &(0x7f0000000040)={0x40}, &(0x7f0000000080)=0x10) socket(0x10, 0x3, 0x0) 21:41:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 21:41:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x10) 21:41:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080)='c', 0x8) [ 1514.368052][ T7904] Cannot find del_set index 49151 as target 21:41:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x10}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 21:41:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 21:41:49 executing program 2: syz_init_net_socket$ax25(0x3, 0x5, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) ioctl$SIOCAX25GETUID(r0, 0x89e0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000003c40)={@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0xff, 0x5, [@null, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast]}) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0x5) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000080)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r3}) 21:41:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x209, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 21:41:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x10) 21:41:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080)='c', 0x8) 21:41:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 21:41:50 executing program 2: syz_init_net_socket$ax25(0x3, 0x5, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) ioctl$SIOCAX25GETUID(r0, 0x89e0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000003c40)={@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0xff, 0x5, [@null, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast]}) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0x5) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000080)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r3}) 21:41:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x209, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 21:41:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x10) 21:41:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x10}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 21:41:50 executing program 1: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) unshare(0x40000000) 21:41:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @const]}}, &(0x7f0000000000)=""/144, 0x4e, 0x90, 0x8}, 0x20) 21:41:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x209, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 21:41:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) [ 1515.157065][ T7940] IPVS: ftp: loaded support on port[0] = 21 21:41:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) [ 1515.298247][ T7940] lo speed is unknown, defaulting to 1000 [ 1515.333843][ T7955] BPF:[1] ARRAY (anon) [ 1515.361300][ T7955] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 1515.397646][ T7955] BPF: 21:41:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x209, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 21:41:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xc, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x22}]}, &(0x7f00000001c0)='GPL\x00', 0x1, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1515.415335][ T7955] BPF:Invalid elem [ 1515.421710][ T7957] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 1515.440862][ T7955] BPF: [ 1515.440862][ T7955] [ 1515.485185][ T7955] BPF:[1] ARRAY (anon) [ 1515.534531][ T7955] BPF:type_id=3 index_type_id=2 nr_elems=0 21:41:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) [ 1515.610879][ T7955] BPF: [ 1515.614202][ T7955] BPF:Invalid elem 21:41:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006280)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}, {{&(0x7f0000001800)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001f40)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x2, 0x0) [ 1515.655131][ T7955] BPF: [ 1515.655131][ T7955] 21:41:51 executing program 4: unshare(0x6c060000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r1, 0x0, 0x0) unshare(0x10000200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r2, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES64, @ANYRES32=r1, @ANYRESHEX=r0, @ANYRES64, @ANYRESDEC=r2], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 21:41:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @const]}}, &(0x7f0000000000)=""/144, 0x4e, 0x90, 0x8}, 0x20) 21:41:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xc, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x22}]}, &(0x7f00000001c0)='GPL\x00', 0x1, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1515.827862][ T7966] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 1515.992307][ T7972] BPF:[1] ARRAY (anon) [ 1516.016068][ T7971] IPVS: ftp: loaded support on port[0] = 21 [ 1516.016911][ T7972] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 1516.083176][ T7972] BPF: [ 1516.099614][ T7972] BPF:Invalid elem [ 1516.120016][ T7972] BPF: [ 1516.120016][ T7972] [ 1516.256623][ T7971] lo speed is unknown, defaulting to 1000 21:41:51 executing program 1: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) unshare(0x40000000) 21:41:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) 21:41:51 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x80c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) accept4$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x800) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') 21:41:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xc, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x22}]}, &(0x7f00000001c0)='GPL\x00', 0x1, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:41:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @const]}}, &(0x7f0000000000)=""/144, 0x4e, 0x90, 0x8}, 0x20) [ 1516.538079][ T8002] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 1516.552617][ T8003] BPF:[1] ARRAY (anon) [ 1516.567121][ T8003] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 1516.619620][ T8003] BPF: [ 1516.641450][ T8003] BPF:Invalid elem 21:41:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xc, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x22}]}, &(0x7f00000001c0)='GPL\x00', 0x1, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:41:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/185, 0xb9}], 0x1}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000380)="a1", 0x1}], 0x1) 21:41:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) [ 1516.666123][ T8003] BPF: [ 1516.666123][ T8003] [ 1516.669074][ T8008] IPVS: ftp: loaded support on port[0] = 21 21:41:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @const]}}, &(0x7f0000000000)=""/144, 0x4e, 0x90, 0x8}, 0x20) [ 1516.814435][ T7973] IPVS: ftp: loaded support on port[0] = 21 [ 1516.905037][ T8018] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 1516.987198][ T8025] BPF:[1] ARRAY (anon) [ 1516.992400][ T8025] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 1517.017567][ T8025] BPF: [ 1517.032724][ T8025] BPF:Invalid elem [ 1517.047871][ T8025] BPF: [ 1517.047871][ T8025] [ 1517.113820][ T8008] lo speed is unknown, defaulting to 1000 [ 1517.576679][ T7973] lo speed is unknown, defaulting to 1000 21:41:53 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') 21:41:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000020103000000000001000000000000000800084000000000"], 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair(0x2, 0x3, 0x2, &(0x7f0000000240)) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r5, 0x0) write$cgroup_devices(r5, &(0x7f0000001140)={'a', ' *:* ', 'rw\x00'}, 0x9) setsockopt$rose(r4, 0x104, 0x3, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8982, &(0x7f0000001100)={0x8, 'veth1\x00', {'veth0_vlan\x00'}, 0x3}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 21:41:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) 21:41:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x410, 0xffffffff, 0xd0, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @private1, [], [], 'vlan0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@dev, @ipv4={[], [], @broadcast}, [], [], 'bridge_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x45, 'ipv6header\x00'}}, @common=@mh={{0x28, 'mh\x00'}, {'m`'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f0}}, {{@ipv6={@mcast1, @loopback, [], [], 'rose0\x00', 'dummy0\x00'}, 0x0, 0x120, 0x150, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 21:41:53 executing program 1: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) unshare(0x40000000) 21:41:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000240)=[{&(0x7f0000000100)="f59cd2cbebb88b3d80872b53457c61eb9df52b58b67489f5098b1545606e7e191295b18b1983415156cab6c71251daf861e2b7f1419d7b97e3da15a2cdd2a34e87add33eebe4a593089360a80fb7f66963273ceb7c", 0x55}, {&(0x7f0000000200)="5e3738bb3588e43a459a67e20dbbebef79e9af3987c99918d6", 0x19}, {&(0x7f0000001400)="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"/4213, 0x1075}], 0x3}], 0x1, 0x20004094) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000000c0)) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) [ 1518.032884][ T8094] IPVS: ftp: loaded support on port[0] = 21 21:41:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x410, 0xffffffff, 0xd0, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @private1, [], [], 'vlan0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@dev, @ipv4={[], [], @broadcast}, [], [], 'bridge_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x45, 'ipv6header\x00'}}, @common=@mh={{0x28, 'mh\x00'}, {'m`'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f0}}, {{@ipv6={@mcast1, @loopback, [], [], 'rose0\x00', 'dummy0\x00'}, 0x0, 0x120, 0x150, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 21:41:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1fc, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0xc4, 0x14, {{'sha1\x00'}, 0x3c0, 0x0, "9f38a6565d7b8dffd1056d4ba38eb8597c5c326d1637efba500338435af4c82361874e794f83fb4154782e1bb968c8ac3153f8e5ac35662cec8b6a4b84ba5e9c67f0bf428f588f97ff723a65eccfc824ea4780fc3b7dd05a2f46fc0a5ed19daedcd5e04f0e721b266cc79b2d2fd14177b1565126fc433edf"}}]}, 0x1fc}}, 0x0) 21:41:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1518.218996][ T8100] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 40398 - 0 [ 1518.272250][ T8100] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 40398 - 0 [ 1518.317112][ T8100] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 40398 - 0 [ 1518.354001][ T8100] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 40398 - 0 21:41:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x410, 0xffffffff, 0xd0, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @private1, [], [], 'vlan0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@dev, @ipv4={[], [], @broadcast}, [], [], 'bridge_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x45, 'ipv6header\x00'}}, @common=@mh={{0x28, 'mh\x00'}, {'m`'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f0}}, {{@ipv6={@mcast1, @loopback, [], [], 'rose0\x00', 'dummy0\x00'}, 0x0, 0x120, 0x150, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) [ 1518.403009][ T8100] device geneve2 entered promiscuous mode [ 1518.448202][ T8094] lo speed is unknown, defaulting to 1000 21:41:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1fc, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0xc4, 0x14, {{'sha1\x00'}, 0x3c0, 0x0, "9f38a6565d7b8dffd1056d4ba38eb8597c5c326d1637efba500338435af4c82361874e794f83fb4154782e1bb968c8ac3153f8e5ac35662cec8b6a4b84ba5e9c67f0bf428f588f97ff723a65eccfc824ea4780fc3b7dd05a2f46fc0a5ed19daedcd5e04f0e721b266cc79b2d2fd14177b1565126fc433edf"}}]}, 0x1fc}}, 0x0) 21:41:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) 21:41:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000240)=[{&(0x7f0000000100)="f59cd2cbebb88b3d80872b53457c61eb9df52b58b67489f5098b1545606e7e191295b18b1983415156cab6c71251daf861e2b7f1419d7b97e3da15a2cdd2a34e87add33eebe4a593089360a80fb7f66963273ceb7c", 0x55}, {&(0x7f0000000200)="5e3738bb3588e43a459a67e20dbbebef79e9af3987c99918d6", 0x19}, {&(0x7f0000001400)="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"/4213, 0x1075}], 0x3}], 0x1, 0x20004094) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000000c0)) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 21:41:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000020103000000000001000000000000000800084000000000"], 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair(0x2, 0x3, 0x2, &(0x7f0000000240)) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r5, 0x0) write$cgroup_devices(r5, &(0x7f0000001140)={'a', ' *:* ', 'rw\x00'}, 0x9) setsockopt$rose(r4, 0x104, 0x3, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8982, &(0x7f0000001100)={0x8, 'veth1\x00', {'veth0_vlan\x00'}, 0x3}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 21:41:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x410, 0xffffffff, 0xd0, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @private1, [], [], 'vlan0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@dev, @ipv4={[], [], @broadcast}, [], [], 'bridge_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x45, 'ipv6header\x00'}}, @common=@mh={{0x28, 'mh\x00'}, {'m`'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f0}}, {{@ipv6={@mcast1, @loopback, [], [], 'rose0\x00', 'dummy0\x00'}, 0x0, 0x120, 0x150, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 21:41:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1fc, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0xc4, 0x14, {{'sha1\x00'}, 0x3c0, 0x0, "9f38a6565d7b8dffd1056d4ba38eb8597c5c326d1637efba500338435af4c82361874e794f83fb4154782e1bb968c8ac3153f8e5ac35662cec8b6a4b84ba5e9c67f0bf428f588f97ff723a65eccfc824ea4780fc3b7dd05a2f46fc0a5ed19daedcd5e04f0e721b266cc79b2d2fd14177b1565126fc433edf"}}]}, 0x1fc}}, 0x0) 21:41:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) 21:41:55 executing program 1: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) unshare(0x40000000) 21:41:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000020103000000000001000000000000000800084000000000"], 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair(0x2, 0x3, 0x2, &(0x7f0000000240)) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r5, 0x0) write$cgroup_devices(r5, &(0x7f0000001140)={'a', ' *:* ', 'rw\x00'}, 0x9) setsockopt$rose(r4, 0x104, 0x3, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8982, &(0x7f0000001100)={0x8, 'veth1\x00', {'veth0_vlan\x00'}, 0x3}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 21:41:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000020103000000000001000000000000000800084000000000"], 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair(0x2, 0x3, 0x2, &(0x7f0000000240)) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r5, 0x0) write$cgroup_devices(r5, &(0x7f0000001140)={'a', ' *:* ', 'rw\x00'}, 0x9) setsockopt$rose(r4, 0x104, 0x3, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8982, &(0x7f0000001100)={0x8, 'veth1\x00', {'veth0_vlan\x00'}, 0x3}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 21:41:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1fc, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0xc4, 0x14, {{'sha1\x00'}, 0x3c0, 0x0, "9f38a6565d7b8dffd1056d4ba38eb8597c5c326d1637efba500338435af4c82361874e794f83fb4154782e1bb968c8ac3153f8e5ac35662cec8b6a4b84ba5e9c67f0bf428f588f97ff723a65eccfc824ea4780fc3b7dd05a2f46fc0a5ed19daedcd5e04f0e721b266cc79b2d2fd14177b1565126fc433edf"}}]}, 0x1fc}}, 0x0) 21:41:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000020103000000000001000000000000000800084000000000"], 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair(0x2, 0x3, 0x2, &(0x7f0000000240)) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r5, 0x0) write$cgroup_devices(r5, &(0x7f0000001140)={'a', ' *:* ', 'rw\x00'}, 0x9) setsockopt$rose(r4, 0x104, 0x3, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8982, &(0x7f0000001100)={0x8, 'veth1\x00', {'veth0_vlan\x00'}, 0x3}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 21:41:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000240)=[{&(0x7f0000000100)="f59cd2cbebb88b3d80872b53457c61eb9df52b58b67489f5098b1545606e7e191295b18b1983415156cab6c71251daf861e2b7f1419d7b97e3da15a2cdd2a34e87add33eebe4a593089360a80fb7f66963273ceb7c", 0x55}, {&(0x7f0000000200)="5e3738bb3588e43a459a67e20dbbebef79e9af3987c99918d6", 0x19}, {&(0x7f0000001400)="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"/4213, 0x1075}], 0x3}], 0x1, 0x20004094) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000000c0)) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) [ 1519.793669][ T8175] IPVS: ftp: loaded support on port[0] = 21 21:41:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000240)=[{&(0x7f0000000100)="f59cd2cbebb88b3d80872b53457c61eb9df52b58b67489f5098b1545606e7e191295b18b1983415156cab6c71251daf861e2b7f1419d7b97e3da15a2cdd2a34e87add33eebe4a593089360a80fb7f66963273ceb7c", 0x55}, {&(0x7f0000000200)="5e3738bb3588e43a459a67e20dbbebef79e9af3987c99918d6", 0x19}, {&(0x7f0000001400)="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"/4213, 0x1075}], 0x3}], 0x1, 0x20004094) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000000c0)) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) [ 1519.895142][ T8176] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 34665 - 0 [ 1519.937622][ T8176] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 34665 - 0 [ 1519.987095][ T8176] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 34665 - 0 [ 1520.010387][ T8176] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 34665 - 0 [ 1520.060522][ T8176] device geneve2 entered promiscuous mode [ 1520.130558][ T8183] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 52329 - 0 [ 1520.184424][ T8183] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 52329 - 0 [ 1520.235140][ T8183] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 52329 - 0 [ 1520.292418][ T8183] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 52329 - 0 [ 1520.364542][ T8183] device geneve2 entered promiscuous mode [ 1520.482327][ T8175] lo speed is unknown, defaulting to 1000 21:41:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000020103000000000001000000000000000800084000000000"], 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair(0x2, 0x3, 0x2, &(0x7f0000000240)) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r5, 0x0) write$cgroup_devices(r5, &(0x7f0000001140)={'a', ' *:* ', 'rw\x00'}, 0x9) setsockopt$rose(r4, 0x104, 0x3, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8982, &(0x7f0000001100)={0x8, 'veth1\x00', {'veth0_vlan\x00'}, 0x3}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 21:41:56 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000020103000000000001000000000000000800084000000000"], 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair(0x2, 0x3, 0x2, &(0x7f0000000240)) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r5, 0x0) write$cgroup_devices(r5, &(0x7f0000001140)={'a', ' *:* ', 'rw\x00'}, 0x9) setsockopt$rose(r4, 0x104, 0x3, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8982, &(0x7f0000001100)={0x8, 'veth1\x00', {'veth0_vlan\x00'}, 0x3}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 21:41:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000240)=[{&(0x7f0000000100)="f59cd2cbebb88b3d80872b53457c61eb9df52b58b67489f5098b1545606e7e191295b18b1983415156cab6c71251daf861e2b7f1419d7b97e3da15a2cdd2a34e87add33eebe4a593089360a80fb7f66963273ceb7c", 0x55}, {&(0x7f0000000200)="5e3738bb3588e43a459a67e20dbbebef79e9af3987c99918d6", 0x19}, {&(0x7f0000001400)="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"/4213, 0x1075}], 0x3}], 0x1, 0x20004094) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000000c0)) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 21:41:56 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000020103000000000001000000000000000800084000000000"], 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair(0x2, 0x3, 0x2, &(0x7f0000000240)) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r5, 0x0) write$cgroup_devices(r5, &(0x7f0000001140)={'a', ' *:* ', 'rw\x00'}, 0x9) setsockopt$rose(r4, 0x104, 0x3, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8982, &(0x7f0000001100)={0x8, 'veth1\x00', {'veth0_vlan\x00'}, 0x3}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 21:41:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000020103000000000001000000000000000800084000000000"], 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair(0x2, 0x3, 0x2, &(0x7f0000000240)) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r5, 0x0) write$cgroup_devices(r5, &(0x7f0000001140)={'a', ' *:* ', 'rw\x00'}, 0x9) setsockopt$rose(r4, 0x104, 0x3, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8982, &(0x7f0000001100)={0x8, 'veth1\x00', {'veth0_vlan\x00'}, 0x3}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 21:41:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000240)=[{&(0x7f0000000100)="f59cd2cbebb88b3d80872b53457c61eb9df52b58b67489f5098b1545606e7e191295b18b1983415156cab6c71251daf861e2b7f1419d7b97e3da15a2cdd2a34e87add33eebe4a593089360a80fb7f66963273ceb7c", 0x55}, {&(0x7f0000000200)="5e3738bb3588e43a459a67e20dbbebef79e9af3987c99918d6", 0x19}, {&(0x7f0000001400)="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"/4213, 0x1075}], 0x3}], 0x1, 0x20004094) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000000c0)) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 21:41:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x2000aab8) 21:41:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 21:41:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x1f}}]}, 0x24}}, 0x0) 21:41:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x40, 0x0, 0x2, 0x1016468bb22b5c2d, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 21:41:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x2000aab8) 21:41:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x1f}}]}, 0x24}}, 0x0) 21:41:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 21:41:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x40, 0x0, 0x2, 0x1016468bb22b5c2d, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 21:41:58 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000020103000000000001000000000000000800084000000000"], 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair(0x2, 0x3, 0x2, &(0x7f0000000240)) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r5, 0x0) write$cgroup_devices(r5, &(0x7f0000001140)={'a', ' *:* ', 'rw\x00'}, 0x9) setsockopt$rose(r4, 0x104, 0x3, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8982, &(0x7f0000001100)={0x8, 'veth1\x00', {'veth0_vlan\x00'}, 0x3}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 21:41:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000240)=[{&(0x7f0000000100)="f59cd2cbebb88b3d80872b53457c61eb9df52b58b67489f5098b1545606e7e191295b18b1983415156cab6c71251daf861e2b7f1419d7b97e3da15a2cdd2a34e87add33eebe4a593089360a80fb7f66963273ceb7c", 0x55}, {&(0x7f0000000200)="5e3738bb3588e43a459a67e20dbbebef79e9af3987c99918d6", 0x19}, {&(0x7f0000001400)="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"/4213, 0x1075}], 0x3}], 0x1, 0x20004094) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000000c0)) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 21:41:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x1f}}]}, 0x24}}, 0x0) 21:41:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x40, 0x0, 0x2, 0x1016468bb22b5c2d, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 21:41:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 21:41:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x2000aab8) 21:41:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x1f}}]}, 0x24}}, 0x0) 21:41:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x40, 0x0, 0x2, 0x1016468bb22b5c2d, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 21:41:58 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) 21:41:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'erspan0\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x26, 0xe}}) 21:41:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 21:41:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x2000aab8) 21:41:59 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) 21:41:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}}}, &(0x7f0000000000)=0xb0) 21:41:59 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'erspan0\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x26, 0xe}}) 21:41:59 executing program 4: unshare(0x62020000) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x70bd26}, 0x14}}, 0x0) 21:41:59 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) 21:41:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100005070000800001155d9ca89c3e8e", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800f1ff08000100753332"], 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 21:41:59 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'erspan0\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x26, 0xe}}) [ 1524.069317][ T8296] IPVS: ftp: loaded support on port[0] = 21 [ 1524.140480][ T8296] lo speed is unknown, defaulting to 1000 21:41:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}}}, &(0x7f0000000000)=0xb0) 21:41:59 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) 21:41:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}}}, &(0x7f0000000000)=0xb0) [ 1524.306429][ T8306] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:41:59 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'erspan0\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x26, 0xe}}) [ 1524.429934][ T8311] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:41:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x3d0, 0x1e0, 0x1e0, 0x278, 0x98, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x11}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_virt_wifi\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "120a"}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) [ 1524.492370][ T8311] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:42:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}}}, &(0x7f0000000000)=0xb0) [ 1524.581627][ T8321] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:42:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}}}, &(0x7f0000000000)=0xb0) 21:42:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf4c0a4e59ba2700100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @local}}}, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) [ 1524.726963][ T8325] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1524.788325][ T8325] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1524.840245][ T8300] IPVS: ftp: loaded support on port[0] = 21 [ 1525.029176][ T8300] lo speed is unknown, defaulting to 1000 [ 1525.050362][ T35] audit: type=1804 audit(1611956520.478:978): pid=8333 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir443212983/syzkaller.xye8fB/1958/cgroup.controllers" dev="sda1" ino=15799 res=1 errno=0 21:42:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x3d0, 0x1e0, 0x1e0, 0x278, 0x98, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x11}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_virt_wifi\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "120a"}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:42:01 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff018}, {0x80000006}]}, 0x10) 21:42:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}}}, &(0x7f0000000000)=0xb0) 21:42:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}}}, &(0x7f0000000000)=0xb0) 21:42:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf4c0a4e59ba2700100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @local}}}, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 21:42:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf4c0a4e59ba2700100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @local}}}, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) [ 1525.739637][ T8390] xt_TPROXY: Can be used only with -p tcp or -p udp 21:42:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x3d0, 0x1e0, 0x1e0, 0x278, 0x98, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x11}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_virt_wifi\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "120a"}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 21:42:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf4c0a4e59ba2700100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @local}}}, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 21:42:01 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff018}, {0x80000006}]}, 0x10) 21:42:01 executing program 2: unshare(0x68000680) gettid() r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000001780)={&(0x7f0000001300), 0xc, 0x0}, 0x4000) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000)=0x6, 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000012c0), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x4, 0x25dfdbfb, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast}]}}}, @IFLA_PHYS_PORT_ID={0xd, 0x22, "33dbc120218d49001c"}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000980)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 1526.017434][ T35] audit: type=1804 audit(1611956521.438:979): pid=8391 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir443212983/syzkaller.xye8fB/1959/cgroup.controllers" dev="sda1" ino=16367 res=1 errno=0 [ 1526.132567][ T8404] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1526.213251][ T35] audit: type=1804 audit(1611956521.438:980): pid=8396 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir503329682/syzkaller.BSSefr/1946/cgroup.controllers" dev="sda1" ino=15800 res=1 errno=0 21:42:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x3d0, 0x1e0, 0x1e0, 0x278, 0x98, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x11}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_virt_wifi\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "120a"}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) [ 1526.324529][ T8408] IPVS: ftp: loaded support on port[0] = 21 21:42:01 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff018}, {0x80000006}]}, 0x10) [ 1526.431008][ T8413] bridge21: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 1526.459695][ T35] audit: type=1804 audit(1611956521.888:981): pid=8406 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir380967060/syzkaller.QmLl4X/1989/cgroup.controllers" dev="sda1" ino=16378 res=1 errno=0 21:42:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf4c0a4e59ba2700100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @local}}}, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) [ 1526.521756][ T8417] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1526.526945][ T8408] lo speed is unknown, defaulting to 1000 21:42:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf4c0a4e59ba2700100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @local}}}, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 21:42:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000280029082dbd70000000000004000000080009"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 21:42:02 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff018}, {0x80000006}]}, 0x10) [ 1526.856036][ T8428] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1526.921955][ T35] audit: type=1804 audit(1611956522.348:982): pid=8424 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir503329682/syzkaller.BSSefr/1947/cgroup.controllers" dev="sda1" ino=16367 res=1 errno=0 21:42:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000280029082dbd70000000000004000000080009"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) [ 1527.101999][ T8410] IPVS: ftp: loaded support on port[0] = 21 21:42:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf4c0a4e59ba2700100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @local}}}, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) [ 1527.166761][ T8434] bridge21: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 1527.186603][ T35] audit: type=1804 audit(1611956522.608:983): pid=8429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir443212983/syzkaller.xye8fB/1960/cgroup.controllers" dev="sda1" ino=16372 res=1 errno=0 21:42:02 executing program 0: setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000280)={0x3c, 0x2, [], [@calipso={0x7, 0x8, {0x1, 0x0, 0x24, 0x3ff}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x20) close(0xffffffffffffffff) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0xffffffc2}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000500)=@un=@abs, &(0x7f0000000580)=0x80) write$binfmt_elf64(r2, &(0x7f0000000900)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESDEC=r1], 0x100000530) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="000125bd247da544dfff0700000000000000", @ANYRES32, @ANYBLOB="0c0099007f000000190000000a000600ffffffffffff00000600d400f00f00000500d2000c0000000600d400ff0300000a00060008021100000100000600d400060000000a00060008021100000000000500d20004000000"], 0x74}, 0x1, 0x0, 0x0, 0x4001}, 0xc0c1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e]}, 0x48) [ 1527.297319][ T8440] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:42:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000280029082dbd70000000000004000000080009"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 21:42:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000009c0)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) [ 1527.527160][ T8410] lo speed is unknown, defaulting to 1000 [ 1527.691143][ T8478] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1527.771890][ T35] audit: type=1804 audit(1611956523.198:984): pid=8444 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir380967060/syzkaller.QmLl4X/1990/cgroup.controllers" dev="sda1" ino=16379 res=1 errno=0 21:42:03 executing program 2: unshare(0x68000680) gettid() r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000001780)={&(0x7f0000001300), 0xc, 0x0}, 0x4000) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000)=0x6, 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000012c0), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x4, 0x25dfdbfb, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast}]}}}, @IFLA_PHYS_PORT_ID={0xd, 0x22, "33dbc120218d49001c"}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000980)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 21:42:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf4c0a4e59ba2700100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @local}}}, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 21:42:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf4c0a4e59ba2700100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @local}}}, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 21:42:03 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x3fb, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xfe80, 0x0) 21:42:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000280029082dbd70000000000004000000080009"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 21:42:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf4c0a4e59ba2700100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @local}}}, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) [ 1528.453554][ T8518] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1528.620880][ T8527] IPVS: ftp: loaded support on port[0] = 21 [ 1528.651561][ T8530] bridge21: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 21:42:04 executing program 3: unshare(0x68000680) gettid() r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000001780)={&(0x7f0000001300), 0xc, 0x0}, 0x4000) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000)=0x6, 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000012c0), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x4, 0x25dfdbfb, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast}]}}}, @IFLA_PHYS_PORT_ID={0xd, 0x22, "33dbc120218d49001c"}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000980)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 1528.667914][ T35] audit: type=1804 audit(1611956524.088:985): pid=8519 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir380967060/syzkaller.QmLl4X/1991/cgroup.controllers" dev="sda1" ino=16381 res=1 errno=0 [ 1528.790413][ T8527] lo speed is unknown, defaulting to 1000 21:42:04 executing program 4: unshare(0x68000680) gettid() r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000001780)={&(0x7f0000001300), 0xc, 0x0}, 0x4000) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000)=0x6, 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000012c0), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x4, 0x25dfdbfb, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast}]}}}, @IFLA_PHYS_PORT_ID={0xd, 0x22, "33dbc120218d49001c"}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000980)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 1528.865929][ T35] audit: type=1804 audit(1611956524.208:986): pid=8523 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir443212983/syzkaller.xye8fB/1961/cgroup.controllers" dev="sda1" ino=16383 res=1 errno=0 [ 1529.006898][ T8534] IPVS: ftp: loaded support on port[0] = 21 [ 1529.065268][ T8541] bridge44: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 1529.123553][ T8540] IPVS: ftp: loaded support on port[0] = 21 [ 1529.224307][ T8542] bridge55: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 21:42:04 executing program 5: unshare(0x68000680) gettid() r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000001780)={&(0x7f0000001300), 0xc, 0x0}, 0x4000) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000)=0x6, 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000012c0), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x4, 0x25dfdbfb, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast}]}}}, @IFLA_PHYS_PORT_ID={0xd, 0x22, "33dbc120218d49001c"}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000980)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 21:42:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[], 0x28) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) [ 1529.491265][ T8555] IPVS: ftp: loaded support on port[0] = 21 [ 1529.564473][ T8563] bridge55: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 21:42:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[], 0x28) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) [ 1529.701721][ T8534] lo speed is unknown, defaulting to 1000 21:42:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x3fb, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xfe80, 0x0) 21:42:05 executing program 2: unshare(0x68000680) gettid() r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000001780)={&(0x7f0000001300), 0xc, 0x0}, 0x4000) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000)=0x6, 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000012c0), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x4, 0x25dfdbfb, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast}]}}}, @IFLA_PHYS_PORT_ID={0xd, 0x22, "33dbc120218d49001c"}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000980)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 21:42:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[], 0x28) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) 21:42:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[], 0x28) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) [ 1530.234908][ T8595] IPVS: ftp: loaded support on port[0] = 21 [ 1530.272975][ T8596] bridge21: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 1530.365075][ T8540] lo speed is unknown, defaulting to 1000 21:42:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f00000002c0), 0x4) 21:42:06 executing program 3: unshare(0x68000680) gettid() r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000001780)={&(0x7f0000001300), 0xc, 0x0}, 0x4000) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000)=0x6, 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000012c0), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x4, 0x25dfdbfb, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast}]}}}, @IFLA_PHYS_PORT_ID={0xd, 0x22, "33dbc120218d49001c"}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000980)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 21:42:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f00000002c0), 0x4) 21:42:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x3fb, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xfe80, 0x0) [ 1530.830860][ T8625] IPVS: ftp: loaded support on port[0] = 21 [ 1530.932966][ T8638] bridge44: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 1531.134396][ T8555] lo speed is unknown, defaulting to 1000 21:42:06 executing program 4: unshare(0x68000680) gettid() r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000001780)={&(0x7f0000001300), 0xc, 0x0}, 0x4000) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000)=0x6, 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000012c0), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x4, 0x25dfdbfb, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast}]}}}, @IFLA_PHYS_PORT_ID={0xd, 0x22, "33dbc120218d49001c"}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000980)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 1531.513424][ T8664] IPVS: ftp: loaded support on port[0] = 21 [ 1531.596004][ T8671] bridge55: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 1531.741922][ T8595] lo speed is unknown, defaulting to 1000 21:42:07 executing program 5: unshare(0x68000680) gettid() r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000001780)={&(0x7f0000001300), 0xc, 0x0}, 0x4000) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000)=0x6, 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000012c0), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x4, 0x25dfdbfb, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast}]}}}, @IFLA_PHYS_PORT_ID={0xd, 0x22, "33dbc120218d49001c"}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000980)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 21:42:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f00000002c0), 0x4) 21:42:07 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x3fb, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xfe80, 0x0) 21:42:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f00000002c0), 0x4) [ 1532.184744][ T8700] IPVS: ftp: loaded support on port[0] = 21 [ 1532.279071][ T8705] bridge55: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 1532.400730][ T8625] lo speed is unknown, defaulting to 1000 21:42:08 executing program 2: unshare(0x68000680) gettid() r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000001780)={&(0x7f0000001300), 0xc, 0x0}, 0x4000) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000)=0x6, 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000012c0), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x4, 0x25dfdbfb, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast}]}}}, @IFLA_PHYS_PORT_ID={0xd, 0x22, "33dbc120218d49001c"}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000980)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 21:42:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f00000000c0)=0x84) 21:42:08 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x8000000000008) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000a00), 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket(0x10, 0x5, 0xfffc) bind$unix(r1, &(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, &(0x7f0000000100)=0x11f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a00)='cgroup.stat\x00', 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000007c0), &(0x7f0000000800)=0x4) unshare(0x2040000000) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000940)) r2 = socket(0xf, 0x4, 0x4) r3 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/349, @ANYRES32=0x0], 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x808912, &(0x7f0000000200)) getpid() r5 = socket$inet(0x10, 0x2, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000980), 0xdd) sendmsg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307051dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed0", 0x4a}], 0x1}, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@empty, @multicast2}, &(0x7f0000000440)=0x2ec) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) r6 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f00000004c0)=0xa, 0x38) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x4e22, 0xffffffff, @mcast1}, {0xa, 0x0, 0x0, @remote, 0x3ff}, 0x0, [0x0, 0x0, 0xbeb, 0x4]}, 0x22d) 21:42:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f00000000c0)=0x84) [ 1533.042071][ T8741] IPVS: ftp: loaded support on port[0] = 21 [ 1533.177994][ T8750] bridge21: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 1533.312569][ T8664] lo speed is unknown, defaulting to 1000 21:42:08 executing program 3: unshare(0x68000680) gettid() r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000001780)={&(0x7f0000001300), 0xc, 0x0}, 0x4000) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000)=0x6, 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000012c0), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x4, 0x25dfdbfb, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast}]}}}, @IFLA_PHYS_PORT_ID={0xd, 0x22, "33dbc120218d49001c"}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000980)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 21:42:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f00000000c0)=0x84) 21:42:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f00000000c0)=0x84) [ 1533.691437][ T8786] IPVS: ftp: loaded support on port[0] = 21 [ 1533.847070][ T8792] bridge44: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 1534.112951][ T8700] lo speed is unknown, defaulting to 1000 [ 1534.362840][ T8741] lo speed is unknown, defaulting to 1000 [ 1534.619724][ T8786] lo speed is unknown, defaulting to 1000 21:42:14 executing program 4: unshare(0x68000680) gettid() r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000001780)={&(0x7f0000001300), 0xc, 0x0}, 0x4000) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000)=0x6, 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000012c0), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x4, 0x25dfdbfb, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast}]}}}, @IFLA_PHYS_PORT_ID={0xd, 0x22, "33dbc120218d49001c"}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000980)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 1539.143970][ T8901] IPVS: ftp: loaded support on port[0] = 21 [ 1539.225292][ T8907] bridge55: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 1539.245472][ T8901] lo speed is unknown, defaulting to 1000 21:42:15 executing program 5: unshare(0x68000680) gettid() r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000001780)={&(0x7f0000001300), 0xc, 0x0}, 0x4000) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000)=0x6, 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000012c0), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x4, 0x25dfdbfb, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast}]}}}, @IFLA_PHYS_PORT_ID={0xd, 0x22, "33dbc120218d49001c"}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000980)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 21:42:15 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/cgroup\x00') 21:42:15 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x8000000000008) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000a00), 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket(0x10, 0x5, 0xfffc) bind$unix(r1, &(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, &(0x7f0000000100)=0x11f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a00)='cgroup.stat\x00', 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000007c0), &(0x7f0000000800)=0x4) unshare(0x2040000000) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000940)) r2 = socket(0xf, 0x4, 0x4) r3 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/349, @ANYRES32=0x0], 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x808912, &(0x7f0000000200)) getpid() r5 = socket$inet(0x10, 0x2, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000980), 0xdd) sendmsg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307051dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed0", 0x4a}], 0x1}, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@empty, @multicast2}, &(0x7f0000000440)=0x2ec) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) r6 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f00000004c0)=0xa, 0x38) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x4e22, 0xffffffff, @mcast1}, {0xa, 0x0, 0x0, @remote, 0x3ff}, 0x0, [0x0, 0x0, 0xbeb, 0x4]}, 0x22d) 21:42:15 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8000000000008) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000a00), 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket(0x10, 0x5, 0xfffc) bind$unix(r1, &(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, &(0x7f0000000100)=0x11f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a00)='cgroup.stat\x00', 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000007c0), &(0x7f0000000800)=0x4) unshare(0x2040000000) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000940)) r2 = socket(0xf, 0x4, 0x4) r3 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/349, @ANYRES32=0x0], 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x808912, &(0x7f0000000200)) getpid() r5 = socket$inet(0x10, 0x2, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000980), 0xdd) sendmsg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307051dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed0", 0x4a}], 0x1}, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@empty, @multicast2}, &(0x7f0000000440)=0x2ec) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) r6 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f00000004c0)=0xa, 0x38) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x4e22, 0xffffffff, @mcast1}, {0xa, 0x0, 0x0, @remote, 0x3ff}, 0x0, [0x0, 0x0, 0xbeb, 0x4]}, 0x22d) [ 1539.814714][ T8941] IPVS: ftp: loaded support on port[0] = 21 21:42:15 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x8000000000008) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000a00), 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket(0x10, 0x5, 0xfffc) bind$unix(r1, &(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, &(0x7f0000000100)=0x11f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a00)='cgroup.stat\x00', 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000007c0), &(0x7f0000000800)=0x4) unshare(0x2040000000) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000940)) r2 = socket(0xf, 0x4, 0x4) r3 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/349, @ANYRES32=0x0], 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x808912, &(0x7f0000000200)) getpid() r5 = socket$inet(0x10, 0x2, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000980), 0xdd) sendmsg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307051dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed0", 0x4a}], 0x1}, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@empty, @multicast2}, &(0x7f0000000440)=0x2ec) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) r6 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f00000004c0)=0xa, 0x38) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x4e22, 0xffffffff, @mcast1}, {0xa, 0x0, 0x0, @remote, 0x3ff}, 0x0, [0x0, 0x0, 0xbeb, 0x4]}, 0x22d) [ 1539.910590][ T8953] bridge55: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 1540.634324][ T8941] lo speed is unknown, defaulting to 1000 21:42:16 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x8000000000008) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000a00), 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket(0x10, 0x5, 0xfffc) bind$unix(r1, &(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, &(0x7f0000000100)=0x11f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a00)='cgroup.stat\x00', 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000007c0), &(0x7f0000000800)=0x4) unshare(0x2040000000) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000940)) r2 = socket(0xf, 0x4, 0x4) r3 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/349, @ANYRES32=0x0], 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x808912, &(0x7f0000000200)) getpid() r5 = socket$inet(0x10, 0x2, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000980), 0xdd) sendmsg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307051dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed0", 0x4a}], 0x1}, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@empty, @multicast2}, &(0x7f0000000440)=0x2ec) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) r6 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f00000004c0)=0xa, 0x38) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x4e22, 0xffffffff, @mcast1}, {0xa, 0x0, 0x0, @remote, 0x3ff}, 0x0, [0x0, 0x0, 0xbeb, 0x4]}, 0x22d) 21:42:16 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8000000000008) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000a00), 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket(0x10, 0x5, 0xfffc) bind$unix(r1, &(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, &(0x7f0000000100)=0x11f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a00)='cgroup.stat\x00', 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000007c0), &(0x7f0000000800)=0x4) unshare(0x2040000000) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000940)) r2 = socket(0xf, 0x4, 0x4) r3 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/349, @ANYRES32=0x0], 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x808912, &(0x7f0000000200)) getpid() r5 = socket$inet(0x10, 0x2, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000980), 0xdd) sendmsg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307051dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed0", 0x4a}], 0x1}, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@empty, @multicast2}, &(0x7f0000000440)=0x2ec) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) r6 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f00000004c0)=0xa, 0x38) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x4e22, 0xffffffff, @mcast1}, {0xa, 0x0, 0x0, @remote, 0x3ff}, 0x0, [0x0, 0x0, 0xbeb, 0x4]}, 0x22d) 21:42:16 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x8000000000008) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000a00), 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket(0x10, 0x5, 0xfffc) bind$unix(r1, &(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, &(0x7f0000000100)=0x11f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a00)='cgroup.stat\x00', 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000007c0), &(0x7f0000000800)=0x4) unshare(0x2040000000) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000940)) r2 = socket(0xf, 0x4, 0x4) r3 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="33eba4ad07b1d0eabeda3100fff48764ba39e0f2db02ee6521cb2a000000863059dc8944e2f03565fad7e24c5f2f000000cf02ff007cbbd6d8a1cb2686a669cc3c63626cd692c24a4ff364ab5d5d6dafe0dd1c31baa317f6956620bb601bd54398527bbe9288a606640a456123d5de9f499ec86fece2d36ccbfe9d1a55ae91230d1db69d4ac7f136c06e832ac6570d69716adf464c2d885e623d73a44d743b7a5f2d5ba169a73e3400efd47f5d0234ec30c9e30d9889d2423e1e4fd450d01ffe5dac94423cd4bf4cb3c47cb10af8b817019e9600e8252b7ae1c9882ae222a6eb84e8b2c42fb6f3189688ebec116d478593f3a53a3248a8b566657af3039f5071f4240c1535338f89bff7f9f2a1325df3e7b6cccb091906a6160851e4e3dec4681126d6b44afa17b2ebd7f874e96e29521539c737e84d5c7b7764f125754252eb3c6bb093272fee0c61e47c63036a7600"/349, @ANYRES32=0x0], 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x808912, &(0x7f0000000200)) getpid() r5 = socket$inet(0x10, 0x2, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000980), 0xdd) sendmsg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307051dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed0", 0x4a}], 0x1}, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@empty, @multicast2}, &(0x7f0000000440)=0x2ec) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) r6 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f00000004c0)=0xa, 0x38) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x4e22, 0xffffffff, @mcast1}, {0xa, 0x0, 0x0, @remote, 0x3ff}, 0x0, [0x0, 0x0, 0xbeb, 0x4]}, 0x22d) 21:42:17 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8000000000008) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000a00), 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket(0x10, 0x5, 0xfffc) bind$unix(r1, &(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, &(0x7f0000000100)=0x11f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a00)='cgroup.stat\x00', 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000007c0), &(0x7f0000000800)=0x4) unshare(0x2040000000) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000940)) r2 = socket(0xf, 0x4, 0x4) r3 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/349, @ANYRES32=0x0], 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x808912, &(0x7f0000000200)) getpid() r5 = socket$inet(0x10, 0x2, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000980), 0xdd) sendmsg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307051dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed0", 0x4a}], 0x1}, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@empty, @multicast2}, &(0x7f0000000440)=0x2ec) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) r6 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f00000004c0)=0xa, 0x38) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x4e22, 0xffffffff, @mcast1}, {0xa, 0x0, 0x0, @remote, 0x3ff}, 0x0, [0x0, 0x0, 0xbeb, 0x4]}, 0x22d) 21:42:17 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x8000000000008) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000a00), 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket(0x10, 0x5, 0xfffc) bind$unix(r1, &(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, &(0x7f0000000100)=0x11f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a00)='cgroup.stat\x00', 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000007c0), &(0x7f0000000800)=0x4) unshare(0x2040000000) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000940)) r2 = socket(0xf, 0x4, 0x4) r3 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/349, @ANYRES32=0x0], 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x808912, &(0x7f0000000200)) getpid() r5 = socket$inet(0x10, 0x2, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000980), 0xdd) sendmsg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307051dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed0", 0x4a}], 0x1}, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@empty, @multicast2}, &(0x7f0000000440)=0x2ec) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) r6 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f00000004c0)=0xa, 0x38) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x4e22, 0xffffffff, @mcast1}, {0xa, 0x0, 0x0, @remote, 0x3ff}, 0x0, [0x0, 0x0, 0xbeb, 0x4]}, 0x22d) 21:42:17 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x8000000000008) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000a00), 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket(0x10, 0x5, 0xfffc) bind$unix(r1, &(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, &(0x7f0000000100)=0x11f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a00)='cgroup.stat\x00', 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000007c0), &(0x7f0000000800)=0x4) unshare(0x2040000000) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000940)) r2 = socket(0xf, 0x4, 0x4) r3 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="33eba4ad07b1d0eabeda3100fff48764ba39e0f2db02ee6521cb2a000000863059dc8944e2f03565fad7e24c5f2f000000cf02ff007cbbd6d8a1cb2686a669cc3c63626cd692c24a4ff364ab5d5d6dafe0dd1c31baa317f6956620bb601bd54398527bbe9288a606640a456123d5de9f499ec86fece2d36ccbfe9d1a55ae91230d1db69d4ac7f136c06e832ac6570d69716adf464c2d885e623d73a44d743b7a5f2d5ba169a73e3400efd47f5d0234ec30c9e30d9889d2423e1e4fd450d01ffe5dac94423cd4bf4cb3c47cb10af8b817019e9600e8252b7ae1c9882ae222a6eb84e8b2c42fb6f3189688ebec116d478593f3a53a3248a8b566657af3039f5071f4240c1535338f89bff7f9f2a1325df3e7b6cccb091906a6160851e4e3dec4681126d6b44afa17b2ebd7f874e96e29521539c737e84d5c7b7764f125754252eb3c6bb093272fee0c61e47c63036a7600"/349, @ANYRES32=0x0], 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x808912, &(0x7f0000000200)) getpid() r5 = socket$inet(0x10, 0x2, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000980), 0xdd) sendmsg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307051dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed0", 0x4a}], 0x1}, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@empty, @multicast2}, &(0x7f0000000440)=0x2ec) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) r6 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f00000004c0)=0xa, 0x38) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x4e22, 0xffffffff, @mcast1}, {0xa, 0x0, 0x0, @remote, 0x3ff}, 0x0, [0x0, 0x0, 0xbeb, 0x4]}, 0x22d) 21:42:19 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x8000000000008) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000a00), 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket(0x10, 0x5, 0xfffc) bind$unix(r1, &(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, &(0x7f0000000100)=0x11f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a00)='cgroup.stat\x00', 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000007c0), &(0x7f0000000800)=0x4) unshare(0x2040000000) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000940)) r2 = socket(0xf, 0x4, 0x4) r3 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="33eba4ad07b1d0eabeda3100fff48764ba39e0f2db02ee6521cb2a000000863059dc8944e2f03565fad7e24c5f2f000000cf02ff007cbbd6d8a1cb2686a669cc3c63626cd692c24a4ff364ab5d5d6dafe0dd1c31baa317f6956620bb601bd54398527bbe9288a606640a456123d5de9f499ec86fece2d36ccbfe9d1a55ae91230d1db69d4ac7f136c06e832ac6570d69716adf464c2d885e623d73a44d743b7a5f2d5ba169a73e3400efd47f5d0234ec30c9e30d9889d2423e1e4fd450d01ffe5dac94423cd4bf4cb3c47cb10af8b817019e9600e8252b7ae1c9882ae222a6eb84e8b2c42fb6f3189688ebec116d478593f3a53a3248a8b566657af3039f5071f4240c1535338f89bff7f9f2a1325df3e7b6cccb091906a6160851e4e3dec4681126d6b44afa17b2ebd7f874e96e29521539c737e84d5c7b7764f125754252eb3c6bb093272fee0c61e47c63036a7600"/349, @ANYRES32=0x0], 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x808912, &(0x7f0000000200)) getpid() r5 = socket$inet(0x10, 0x2, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000980), 0xdd) sendmsg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307051dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed0", 0x4a}], 0x1}, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@empty, @multicast2}, &(0x7f0000000440)=0x2ec) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) r6 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f00000004c0)=0xa, 0x38) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x4e22, 0xffffffff, @mcast1}, {0xa, 0x0, 0x0, @remote, 0x3ff}, 0x0, [0x0, 0x0, 0xbeb, 0x4]}, 0x22d) 21:42:19 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700912dbc3080c91745fa158cf0d70309f7f1969136edfd73294c035666da7ea86299675ffff000044f2a432a15b4c"], 0x1}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 21:42:19 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x106, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)={[{0x0, 'io'}, {0x2d, 'cpu'}]}, 0x9) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) write$cgroup_subtree(r0, &(0x7f0000000140), 0xe) 21:42:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="2e0000001a0081ff0f000014000100001ddc00000040000100ee00"/46, 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:42:19 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000001000)={0x0, 0xfff7, 0x0, 0x76}, 0xc) 21:42:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000400)=[{&(0x7f00000001c0)="1b3fe1c2407ac3362c46862b1db9a34559a8d4582a9ec8172c3702dc542e93c95f52555e9f0474133e36950ec9563f136193b2c2fdb24bbb36dc51b03fc4941e8a8e6d0d563e6d808dfe6ec70a4f838e50a0f346c366eebe30fe21d41758641ed2b180100115a30910a563bebc37e80a4623519dbd3ed0aa33f1d2b06cccf130fc3bb12ae045e51e8309883fd438d6eb9c0bde1121", 0x95}], 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000000)={r0, 0x1ff, 0x7f, 0x80000001}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x14}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000081}, 0x4000) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) sendfile(r3, r3, 0x0, 0xdd3c) sendfile(r1, r2, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 21:42:20 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="2e0000001a0081ff0f000014000100001ddc00000040000100ee00"/46, 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:42:20 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700912dbc3080c91745fa158cf0d70309f7f1969136edfd73294c035666da7ea86299675ffff000044f2a432a15b4c"], 0x1}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 21:42:20 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000001000)={0x0, 0xfff7, 0x0, 0x76}, 0xc) 21:42:20 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700912dbc3080c91745fa158cf0d70309f7f1969136edfd73294c035666da7ea86299675ffff000044f2a432a15b4c"], 0x1}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 21:42:20 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000001000)={0x0, 0xfff7, 0x0, 0x76}, 0xc) 21:42:20 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700912dbc3080c91745fa158cf0d70309f7f1969136edfd73294c035666da7ea86299675ffff000044f2a432a15b4c"], 0x1}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 21:42:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000380)=@proc={0x10, 0x0, 0x0, 0x400}, 0xc) 21:42:20 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x8000000000008) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000a00), 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket(0x10, 0x5, 0xfffc) bind$unix(r1, &(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, &(0x7f0000000100)=0x11f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a00)='cgroup.stat\x00', 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000007c0), &(0x7f0000000800)=0x4) unshare(0x2040000000) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000940)) r2 = socket(0xf, 0x4, 0x4) r3 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/349, @ANYRES32=0x0], 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x808912, &(0x7f0000000200)) getpid() r5 = socket$inet(0x10, 0x2, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000980), 0xdd) sendmsg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307051dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed0", 0x4a}], 0x1}, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@empty, @multicast2}, &(0x7f0000000440)=0x2ec) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) r6 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f00000004c0)=0xa, 0x38) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x4e22, 0xffffffff, @mcast1}, {0xa, 0x0, 0x0, @remote, 0x3ff}, 0x0, [0x0, 0x0, 0xbeb, 0x4]}, 0x22d) 21:42:20 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x106, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)={[{0x0, 'io'}, {0x2d, 'cpu'}]}, 0x9) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) write$cgroup_subtree(r0, &(0x7f0000000140), 0xe) 21:42:20 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000001000)={0x0, 0xfff7, 0x0, 0x76}, 0xc) 21:42:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000400)=[{&(0x7f00000001c0)="1b3fe1c2407ac3362c46862b1db9a34559a8d4582a9ec8172c3702dc542e93c95f52555e9f0474133e36950ec9563f136193b2c2fdb24bbb36dc51b03fc4941e8a8e6d0d563e6d808dfe6ec70a4f838e50a0f346c366eebe30fe21d41758641ed2b180100115a30910a563bebc37e80a4623519dbd3ed0aa33f1d2b06cccf130fc3bb12ae045e51e8309883fd438d6eb9c0bde1121", 0x95}], 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000000)={r0, 0x1ff, 0x7f, 0x80000001}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x14}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000081}, 0x4000) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) sendfile(r3, r3, 0x0, 0xdd3c) sendfile(r1, r2, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 21:42:20 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="2e0000001a0081ff0f000014000100001ddc00000040000100ee00"/46, 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:42:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="2e0000001a0081ff0f000014000100001ddc00000040000100ee00"/46, 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:42:21 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x106, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)={[{0x0, 'io'}, {0x2d, 'cpu'}]}, 0x9) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) write$cgroup_subtree(r0, &(0x7f0000000140), 0xe) 21:42:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000400)=[{&(0x7f00000001c0)="1b3fe1c2407ac3362c46862b1db9a34559a8d4582a9ec8172c3702dc542e93c95f52555e9f0474133e36950ec9563f136193b2c2fdb24bbb36dc51b03fc4941e8a8e6d0d563e6d808dfe6ec70a4f838e50a0f346c366eebe30fe21d41758641ed2b180100115a30910a563bebc37e80a4623519dbd3ed0aa33f1d2b06cccf130fc3bb12ae045e51e8309883fd438d6eb9c0bde1121", 0x95}], 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000000)={r0, 0x1ff, 0x7f, 0x80000001}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x14}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000081}, 0x4000) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) sendfile(r3, r3, 0x0, 0xdd3c) sendfile(r1, r2, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 21:42:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000400)=[{&(0x7f00000001c0)="1b3fe1c2407ac3362c46862b1db9a34559a8d4582a9ec8172c3702dc542e93c95f52555e9f0474133e36950ec9563f136193b2c2fdb24bbb36dc51b03fc4941e8a8e6d0d563e6d808dfe6ec70a4f838e50a0f346c366eebe30fe21d41758641ed2b180100115a30910a563bebc37e80a4623519dbd3ed0aa33f1d2b06cccf130fc3bb12ae045e51e8309883fd438d6eb9c0bde1121", 0x95}], 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000000)={r0, 0x1ff, 0x7f, 0x80000001}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x14}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000081}, 0x4000) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) sendfile(r3, r3, 0x0, 0xdd3c) sendfile(r1, r2, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 21:42:21 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x106, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)={[{0x0, 'io'}, {0x2d, 'cpu'}]}, 0x9) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) write$cgroup_subtree(r0, &(0x7f0000000140), 0xe) 21:42:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x3f00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000001200)={0x8c, 0x0, 0x800, 0x70bd26, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4040841}, 0x4000005) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYRESDEC]) [ 1546.278660][ T35] audit: type=1804 audit(1611956541.710:987): pid=9188 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir652354757/syzkaller.LtBMmb/1959/cgroup.controllers" dev="sda1" ino=16290 res=1 errno=0 [ 1546.452605][ T35] audit: type=1804 audit(1611956541.880:988): pid=9199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir652354757/syzkaller.LtBMmb/1959/memory.events" dev="sda1" ino=16006 res=1 errno=0 21:42:22 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x106, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)={[{0x0, 'io'}, {0x2d, 'cpu'}]}, 0x9) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) write$cgroup_subtree(r0, &(0x7f0000000140), 0xe) [ 1546.602660][ T35] audit: type=1800 audit(1611956541.880:989): pid=9199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16006 res=0 errno=0 [ 1546.647482][ T35] audit: type=1804 audit(1611956542.000:990): pid=9205 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir652354757/syzkaller.LtBMmb/1959/cgroup.controllers" dev="sda1" ino=16290 res=1 errno=0 21:42:22 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x8000000000008) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000a00), 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket(0x10, 0x5, 0xfffc) bind$unix(r1, &(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, &(0x7f0000000100)=0x11f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a00)='cgroup.stat\x00', 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000007c0), &(0x7f0000000800)=0x4) unshare(0x2040000000) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000940)) r2 = socket(0xf, 0x4, 0x4) r3 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/349, @ANYRES32=0x0], 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x808912, &(0x7f0000000200)) getpid() r5 = socket$inet(0x10, 0x2, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000980), 0xdd) sendmsg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307051dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed0", 0x4a}], 0x1}, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@empty, @multicast2}, &(0x7f0000000440)=0x2ec) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) r6 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f00000004c0)=0xa, 0x38) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x4e22, 0xffffffff, @mcast1}, {0xa, 0x0, 0x0, @remote, 0x3ff}, 0x0, [0x0, 0x0, 0xbeb, 0x4]}, 0x22d) 21:42:22 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x106, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)={[{0x0, 'io'}, {0x2d, 'cpu'}]}, 0x9) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) write$cgroup_subtree(r0, &(0x7f0000000140), 0xe) 21:42:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x3f00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000001200)={0x8c, 0x0, 0x800, 0x70bd26, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4040841}, 0x4000005) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYRESDEC]) 21:42:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000400)=[{&(0x7f00000001c0)="1b3fe1c2407ac3362c46862b1db9a34559a8d4582a9ec8172c3702dc542e93c95f52555e9f0474133e36950ec9563f136193b2c2fdb24bbb36dc51b03fc4941e8a8e6d0d563e6d808dfe6ec70a4f838e50a0f346c366eebe30fe21d41758641ed2b180100115a30910a563bebc37e80a4623519dbd3ed0aa33f1d2b06cccf130fc3bb12ae045e51e8309883fd438d6eb9c0bde1121", 0x95}], 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000000)={r0, 0x1ff, 0x7f, 0x80000001}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x14}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000081}, 0x4000) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) sendfile(r3, r3, 0x0, 0xdd3c) sendfile(r1, r2, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 21:42:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000400)=[{&(0x7f00000001c0)="1b3fe1c2407ac3362c46862b1db9a34559a8d4582a9ec8172c3702dc542e93c95f52555e9f0474133e36950ec9563f136193b2c2fdb24bbb36dc51b03fc4941e8a8e6d0d563e6d808dfe6ec70a4f838e50a0f346c366eebe30fe21d41758641ed2b180100115a30910a563bebc37e80a4623519dbd3ed0aa33f1d2b06cccf130fc3bb12ae045e51e8309883fd438d6eb9c0bde1121", 0x95}], 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000000)={r0, 0x1ff, 0x7f, 0x80000001}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x14}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000081}, 0x4000) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) sendfile(r3, r3, 0x0, 0xdd3c) sendfile(r1, r2, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 21:42:22 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x106, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)={[{0x0, 'io'}, {0x2d, 'cpu'}]}, 0x9) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) write$cgroup_subtree(r0, &(0x7f0000000140), 0xe) [ 1547.376672][ T35] audit: type=1804 audit(1611956542.800:991): pid=9219 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir652354757/syzkaller.LtBMmb/1960/cgroup.controllers" dev="sda1" ino=16001 res=1 errno=0 21:42:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x3f00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000001200)={0x8c, 0x0, 0x800, 0x70bd26, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4040841}, 0x4000005) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYRESDEC]) [ 1547.550467][ T35] audit: type=1804 audit(1611956542.980:992): pid=9247 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir652354757/syzkaller.LtBMmb/1960/memory.events" dev="sda1" ino=16017 res=1 errno=0 [ 1547.580178][ T35] audit: type=1800 audit(1611956542.980:993): pid=9247 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16017 res=0 errno=0 [ 1547.696294][ T35] audit: type=1804 audit(1611956543.050:994): pid=9252 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir652354757/syzkaller.LtBMmb/1960/cgroup.controllers" dev="sda1" ino=16001 res=1 errno=0 [ 1547.980126][ T35] audit: type=1804 audit(1611956543.410:995): pid=9254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir380967060/syzkaller.QmLl4X/1999/cgroup.controllers" dev="sda1" ino=15815 res=1 errno=0 21:42:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x3f00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000001200)={0x8c, 0x0, 0x800, 0x70bd26, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4040841}, 0x4000005) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYRESDEC]) 21:42:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x3f00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000001200)={0x8c, 0x0, 0x800, 0x70bd26, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4040841}, 0x4000005) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYRESDEC]) [ 1548.254286][ T35] audit: type=1804 audit(1611956543.680:996): pid=9260 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir935130390/syzkaller.toOhBo/2026/cgroup.controllers" dev="sda1" ino=15835 res=1 errno=0 21:42:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000400)=[{&(0x7f00000001c0)="1b3fe1c2407ac3362c46862b1db9a34559a8d4582a9ec8172c3702dc542e93c95f52555e9f0474133e36950ec9563f136193b2c2fdb24bbb36dc51b03fc4941e8a8e6d0d563e6d808dfe6ec70a4f838e50a0f346c366eebe30fe21d41758641ed2b180100115a30910a563bebc37e80a4623519dbd3ed0aa33f1d2b06cccf130fc3bb12ae045e51e8309883fd438d6eb9c0bde1121", 0x95}], 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000000)={r0, 0x1ff, 0x7f, 0x80000001}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x14}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000081}, 0x4000) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) sendfile(r3, r3, 0x0, 0xdd3c) sendfile(r1, r2, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 21:42:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x3f00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000001200)={0x8c, 0x0, 0x800, 0x70bd26, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4040841}, 0x4000005) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYRESDEC]) 21:42:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x3f00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000001200)={0x8c, 0x0, 0x800, 0x70bd26, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4040841}, 0x4000005) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYRESDEC]) 21:42:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x3f00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000001200)={0x8c, 0x0, 0x800, 0x70bd26, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4040841}, 0x4000005) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYRESDEC]) 21:42:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x3f00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000001200)={0x8c, 0x0, 0x800, 0x70bd26, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4040841}, 0x4000005) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYRESDEC]) 21:42:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x3f00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000001200)={0x8c, 0x0, 0x800, 0x70bd26, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4040841}, 0x4000005) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYRESDEC]) 21:42:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x3f00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000001200)={0x8c, 0x0, 0x800, 0x70bd26, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4040841}, 0x4000005) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYRESDEC]) 21:42:25 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000b80)) 21:42:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x3f00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000001200)={0x8c, 0x0, 0x800, 0x70bd26, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4040841}, 0x4000005) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYRESDEC]) 21:42:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x3f00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000001200)={0x8c, 0x0, 0x800, 0x70bd26, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4040841}, 0x4000005) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYRESDEC]) 21:42:25 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000b80)) 21:42:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x3f00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000001200)={0x8c, 0x0, 0x800, 0x70bd26, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4040841}, 0x4000005) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYRESDEC]) 21:42:25 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000b80)) 21:42:26 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000b80)) 21:42:26 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000780)=0x55, 0x4) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)={0x64, r3, 0x200, 0x70bd22, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x6}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x62}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004040) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x2}}, {0x2, 0x40, @remote}, {0x2, 0x4000, @multicast1}, 0xd3c6b85bf6ebad7f}) sendfile(r1, r4, 0x0, 0x7) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000004c0)={&(0x7f0000000400)=""/175, 0x24000, 0x800, 0x200, 0x3}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000500) 21:42:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 21:42:26 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) 21:42:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x3f00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000001200)={0x8c, 0x0, 0x800, 0x70bd26, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4040841}, 0x4000005) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYRESDEC]) [ 1551.317634][ T35] kauditd_printk_skb: 46 callbacks suppressed [ 1551.317652][ T35] audit: type=1804 audit(1611956546.730:1043): pid=9363 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir652354757/syzkaller.LtBMmb/1963/cgroup.controllers" dev="sda1" ino=15813 res=1 errno=0 21:42:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x3f00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000001200)={0x8c, 0x0, 0x800, 0x70bd26, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4040841}, 0x4000005) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYRESDEC]) 21:42:26 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) 21:42:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001400)=ANY=[@ANYBLOB, @ANYRES64, @ANYRESDEC], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) socket$inet(0x2, 0x2, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x2000018) close(r2) r5 = accept4$netrom(r2, 0x0, &(0x7f00000001c0), 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x40000) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000001280)={'bridge_slave_0\x00', {0x2, 0x0, @initdev}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg$can_raw(r4, 0x0, 0x0) [ 1551.671007][ T35] audit: type=1804 audit(1611956547.100:1044): pid=9368 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir578721132/syzkaller.pN9eXQ/2013/cgroup.controllers" dev="sda1" ino=15691 res=1 errno=0 21:42:27 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000780)=0x55, 0x4) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)={0x64, r3, 0x200, 0x70bd22, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x6}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x62}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004040) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x2}}, {0x2, 0x40, @remote}, {0x2, 0x4000, @multicast1}, 0xd3c6b85bf6ebad7f}) sendfile(r1, r4, 0x0, 0x7) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000004c0)={&(0x7f0000000400)=""/175, 0x24000, 0x800, 0x200, 0x3}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000500) 21:42:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 21:42:27 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) [ 1551.910649][ T35] audit: type=1804 audit(1611956547.340:1045): pid=9383 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir503329682/syzkaller.BSSefr/1962/memory.events" dev="sda1" ino=16376 res=1 errno=0 [ 1552.200368][ T35] audit: type=1800 audit(1611956547.340:1046): pid=9383 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16376 res=0 errno=0 21:42:27 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) 21:42:27 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000780)=0x55, 0x4) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e558c598ba4904d77813ab29510000000000000087695931515781ae36a4d148f26950c7dd8be94282d3a1399022f5ce7ec3b6d944be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b0100db2281145dd688759944bd49b0f55e7ca54b07bd9189de936f1636aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60705fff042967a80a6bd544fa300d066a4d162d7ef85002024faf1b31ff752eaf25a859b40a57381147cdd7c9fd7cea0000000000000002c79c49b6499032ebbc629a61287b591371f3f60b34470692217a8930a11f0e0c796c587d0035e5ed34ce844827033a3bac99ab9498f944fec7302d15c12a1776ff20da01fd8be2b4b36b0b3c9672af727831275017a6aff50c09bfc22ebf548906138e7dae98da3b8a39bf8800000000000000497efdadbd70ba98a1e620ac3e83e2f7bc7bf26ab6c0f886a46e34977966d106078049f411b7fcda78d2faeaaf6cce30ac64640ae9573431cb5190fd9c9989a9f14767f2a59b497f424212ab64a3033356d01925d8d03045d5a99772aaac4f50b0"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)={0x64, r3, 0x200, 0x70bd22, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x6}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x62}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004040) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x2}}, {0x2, 0x40, @remote}, {0x2, 0x4000, @multicast1}, 0xd3c6b85bf6ebad7f}) sendfile(r1, r4, 0x0, 0x7) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000004c0)={&(0x7f0000000400)=""/175, 0x24000, 0x800, 0x200, 0x3}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000500) [ 1552.411593][ T35] audit: type=1804 audit(1611956547.400:1047): pid=9368 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir578721132/syzkaller.pN9eXQ/2013/memory.events" dev="sda1" ino=15739 res=1 errno=0 21:42:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x10012, r1, 0x1000) 21:42:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000080)=@ethtool_ringparam={0x11}}) [ 1552.630106][ T35] audit: type=1800 audit(1611956547.400:1048): pid=9368 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15739 res=0 errno=0 21:42:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) [ 1552.810029][ T35] audit: type=1804 audit(1611956547.450:1049): pid=9374 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir503329682/syzkaller.BSSefr/1962/memory.events" dev="sda1" ino=16376 res=1 errno=0 [ 1553.020009][ T35] audit: type=1804 audit(1611956547.460:1050): pid=9382 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir935130390/syzkaller.toOhBo/2029/cgroup.controllers" dev="sda1" ino=15740 res=1 errno=0 21:42:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000780)=0x55, 0x4) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)={0x64, r3, 0x200, 0x70bd22, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x6}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x62}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004040) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x2}}, {0x2, 0x40, @remote}, {0x2, 0x4000, @multicast1}, 0xd3c6b85bf6ebad7f}) sendfile(r1, r4, 0x0, 0x7) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000004c0)={&(0x7f0000000400)=""/175, 0x24000, 0x800, 0x200, 0x3}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000500) 21:42:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0xe, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e21, 0x59, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xd9, @local, 0x8000}}, 0x2, 0x6, 0x4, 0xfff, 0x10, 0xffff, 0xff}, &(0x7f0000000180)=0x9c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r6 = openat$cgroup_ro(r4, &(0x7f00000004c0)='cpu.stat\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x4008840) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="e4000000", @ANYRES16=r5, @ANYBLOB="000427bd7000fedbdf2542000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000080001007063690011000200303c30303a30303a31302e30000000000d0087006c325f64726f7073000000000500830000000000080001007063690111000200303030303a30303a31302e30000000000d0087006c325f64726f7001000000000500830000000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000"], 0xe4}}, 0x8040) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x400086) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6400000010000104671102000000000000000000", @ANYRES32=0x0, @ANYBLOB="25330000000000002c00128009000100766c616e000000001c00028006000100000b0000040003800c0002001f0000001300000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x64}}, 0x0) 21:42:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x10012, r1, 0x1000) [ 1553.253419][ T35] audit: type=1804 audit(1611956547.520:1051): pid=9381 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir503329682/syzkaller.BSSefr/1962/memory.events" dev="sda1" ino=16376 res=1 errno=0 [ 1553.305910][ T9415] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1553.396210][ T9415] device vlan6 entered promiscuous mode [ 1553.427634][ T9415] device batadv0 entered promiscuous mode [ 1553.460805][ T35] audit: type=1800 audit(1611956547.520:1052): pid=9381 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16376 res=0 errno=0 [ 1553.560757][ T9415] device batadv0 left promiscuous mode 21:42:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001400)=ANY=[@ANYBLOB, @ANYRES64, @ANYRESDEC], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) socket$inet(0x2, 0x2, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x2000018) close(r2) r5 = accept4$netrom(r2, 0x0, &(0x7f00000001c0), 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x40000) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000001280)={'bridge_slave_0\x00', {0x2, 0x0, @initdev}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg$can_raw(r4, 0x0, 0x0) 21:42:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 21:42:29 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000780)=0x55, 0x4) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)={0x64, r3, 0x200, 0x70bd22, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x6}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x62}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004040) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x2}}, {0x2, 0x40, @remote}, {0x2, 0x4000, @multicast1}, 0xd3c6b85bf6ebad7f}) sendfile(r1, r4, 0x0, 0x7) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000004c0)={&(0x7f0000000400)=""/175, 0x24000, 0x800, 0x200, 0x3}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000500) 21:42:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x10012, r1, 0x1000) 21:42:29 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000780)=0x55, 0x4) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)={0x64, r3, 0x200, 0x70bd22, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x6}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x62}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004040) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x2}}, {0x2, 0x40, @remote}, {0x2, 0x4000, @multicast1}, 0xd3c6b85bf6ebad7f}) sendfile(r1, r4, 0x0, 0x7) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000004c0)={&(0x7f0000000400)=""/175, 0x24000, 0x800, 0x200, 0x3}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000500) 21:42:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0xe, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e21, 0x59, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xd9, @local, 0x8000}}, 0x2, 0x6, 0x4, 0xfff, 0x10, 0xffff, 0xff}, &(0x7f0000000180)=0x9c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r6 = openat$cgroup_ro(r4, &(0x7f00000004c0)='cpu.stat\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x4008840) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="e4000000", @ANYRES16=r5, @ANYBLOB="000427bd7000fedbdf2542000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000080001007063690011000200303c30303a30303a31302e30000000000d0087006c325f64726f7073000000000500830000000000080001007063690111000200303030303a30303a31302e30000000000d0087006c325f64726f7001000000000500830000000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000"], 0xe4}}, 0x8040) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x400086) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6400000010000104671102000000000000000000", @ANYRES32=0x0, @ANYBLOB="25330000000000002c00128009000100766c616e000000001c00028006000100000b0000040003800c0002001f0000001300000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x64}}, 0x0) 21:42:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0xe, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e21, 0x59, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xd9, @local, 0x8000}}, 0x2, 0x6, 0x4, 0xfff, 0x10, 0xffff, 0xff}, &(0x7f0000000180)=0x9c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r6 = openat$cgroup_ro(r4, &(0x7f00000004c0)='cpu.stat\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x4008840) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="e4000000", @ANYRES16=r5, @ANYBLOB="000427bd7000fedbdf2542000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000080001007063690011000200303c30303a30303a31302e30000000000d0087006c325f64726f7073000000000500830000000000080001007063690111000200303030303a30303a31302e30000000000d0087006c325f64726f7001000000000500830000000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000"], 0xe4}}, 0x8040) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x400086) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6400000010000104671102000000000000000000", @ANYRES32=0x0, @ANYBLOB="25330000000000002c00128009000100766c616e000000001c00028006000100000b0000040003800c0002001f0000001300000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x64}}, 0x0) 21:42:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x10012, r1, 0x1000) 21:42:30 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000780)=0x55, 0x4) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)={0x64, r3, 0x200, 0x70bd22, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x6}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x62}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004040) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x2}}, {0x2, 0x40, @remote}, {0x2, 0x4000, @multicast1}, 0xd3c6b85bf6ebad7f}) sendfile(r1, r4, 0x0, 0x7) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000004c0)={&(0x7f0000000400)=""/175, 0x24000, 0x800, 0x200, 0x3}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000500) [ 1554.979666][ T9455] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1555.085303][ T9455] device vlan6 entered promiscuous mode [ 1555.133311][ T9455] device batadv0 entered promiscuous mode [ 1555.191927][ T9455] device batadv0 left promiscuous mode 21:42:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0xe, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e21, 0x59, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xd9, @local, 0x8000}}, 0x2, 0x6, 0x4, 0xfff, 0x10, 0xffff, 0xff}, &(0x7f0000000180)=0x9c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r6 = openat$cgroup_ro(r4, &(0x7f00000004c0)='cpu.stat\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x4008840) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="e4000000", @ANYRES16=r5, @ANYBLOB="000427bd7000fedbdf2542000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000080001007063690011000200303c30303a30303a31302e30000000000d0087006c325f64726f7073000000000500830000000000080001007063690111000200303030303a30303a31302e30000000000d0087006c325f64726f7001000000000500830000000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000"], 0xe4}}, 0x8040) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x400086) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6400000010000104671102000000000000000000", @ANYRES32=0x0, @ANYBLOB="25330000000000002c00128009000100766c616e000000001c00028006000100000b0000040003800c0002001f0000001300000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x64}}, 0x0) 21:42:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001400)=ANY=[@ANYBLOB, @ANYRES64, @ANYRESDEC], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) socket$inet(0x2, 0x2, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x2000018) close(r2) r5 = accept4$netrom(r2, 0x0, &(0x7f00000001c0), 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x40000) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000001280)={'bridge_slave_0\x00', {0x2, 0x0, @initdev}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg$can_raw(r4, 0x0, 0x0) 21:42:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001400)=ANY=[@ANYBLOB, @ANYRES64, @ANYRESDEC], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) socket$inet(0x2, 0x2, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x2000018) close(r2) r5 = accept4$netrom(r2, 0x0, &(0x7f00000001c0), 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x40000) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000001280)={'bridge_slave_0\x00', {0x2, 0x0, @initdev}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg$can_raw(r4, 0x0, 0x0) 21:42:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001400)=ANY=[@ANYBLOB, @ANYRES64, @ANYRESDEC], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) socket$inet(0x2, 0x2, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x2000018) close(r2) r5 = accept4$netrom(r2, 0x0, &(0x7f00000001c0), 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x40000) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000001280)={'bridge_slave_0\x00', {0x2, 0x0, @initdev}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg$can_raw(r4, 0x0, 0x0) [ 1556.121275][ T9459] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1556.197970][ T9459] device vlan0 entered promiscuous mode [ 1556.232913][ T9459] device batadv0 entered promiscuous mode [ 1556.283377][ T9459] device batadv0 left promiscuous mode [ 1556.453305][ T35] kauditd_printk_skb: 13 callbacks suppressed [ 1556.453323][ T35] audit: type=1804 audit(1611956551.880:1066): pid=9478 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir503329682/syzkaller.BSSefr/1967/memory.events" dev="sda1" ino=16377 res=1 errno=0 [ 1556.721884][ T35] audit: type=1804 audit(1611956551.930:1067): pid=9479 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir578721132/syzkaller.pN9eXQ/2017/memory.events" dev="sda1" ino=16368 res=1 errno=0 [ 1556.979583][ T35] audit: type=1804 audit(1611956552.020:1068): pid=9490 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir935130390/syzkaller.toOhBo/2031/cgroup.controllers" dev="sda1" ino=16376 res=1 errno=0 [ 1557.167375][ T35] audit: type=1804 audit(1611956552.410:1069): pid=9492 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir935130390/syzkaller.toOhBo/2031/memory.events" dev="sda1" ino=15707 res=1 errno=0 [ 1557.201485][ T9470] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1557.262143][ T9470] device vlan14 entered promiscuous mode 21:42:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001400)=ANY=[@ANYBLOB, @ANYRES64, @ANYRESDEC], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) socket$inet(0x2, 0x2, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x2000018) close(r2) r5 = accept4$netrom(r2, 0x0, &(0x7f00000001c0), 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x40000) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000001280)={'bridge_slave_0\x00', {0x2, 0x0, @initdev}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg$can_raw(r4, 0x0, 0x0) 21:42:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001400)=ANY=[@ANYBLOB, @ANYRES64, @ANYRESDEC], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) socket$inet(0x2, 0x2, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x2000018) close(r2) r5 = accept4$netrom(r2, 0x0, &(0x7f00000001c0), 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x40000) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000001280)={'bridge_slave_0\x00', {0x2, 0x0, @initdev}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg$can_raw(r4, 0x0, 0x0) [ 1557.318680][ T9470] device batadv0 entered promiscuous mode [ 1557.394914][ T9470] device batadv0 left promiscuous mode 21:42:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001400)=ANY=[@ANYBLOB, @ANYRES64, @ANYRESDEC], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) socket$inet(0x2, 0x2, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x2000018) close(r2) r5 = accept4$netrom(r2, 0x0, &(0x7f00000001c0), 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x40000) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000001280)={'bridge_slave_0\x00', {0x2, 0x0, @initdev}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg$can_raw(r4, 0x0, 0x0) [ 1557.802974][ T35] audit: type=1804 audit(1611956553.231:1070): pid=9509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir503329682/syzkaller.BSSefr/1968/cgroup.controllers" dev="sda1" ino=16381 res=1 errno=0 [ 1557.950446][ T35] audit: type=1804 audit(1611956553.281:1071): pid=9508 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir578721132/syzkaller.pN9eXQ/2018/cgroup.controllers" dev="sda1" ino=16379 res=1 errno=0 21:42:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0xe, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e21, 0x59, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xd9, @local, 0x8000}}, 0x2, 0x6, 0x4, 0xfff, 0x10, 0xffff, 0xff}, &(0x7f0000000180)=0x9c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r6 = openat$cgroup_ro(r4, &(0x7f00000004c0)='cpu.stat\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x4008840) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="e4000000", @ANYRES16=r5, @ANYBLOB="000427bd7000fedbdf2542000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000080001007063690011000200303c30303a30303a31302e30000000000d0087006c325f64726f7073000000000500830000000000080001007063690111000200303030303a30303a31302e30000000000d0087006c325f64726f7001000000000500830000000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000"], 0xe4}}, 0x8040) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x400086) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6400000010000104671102000000000000000000", @ANYRES32=0x0, @ANYBLOB="25330000000000002c00128009000100766c616e000000001c00028006000100000b0000040003800c0002001f0000001300000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x64}}, 0x0) 21:42:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0xe, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e21, 0x59, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xd9, @local, 0x8000}}, 0x2, 0x6, 0x4, 0xfff, 0x10, 0xffff, 0xff}, &(0x7f0000000180)=0x9c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r6 = openat$cgroup_ro(r4, &(0x7f00000004c0)='cpu.stat\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x4008840) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="e4000000", @ANYRES16=r5, @ANYBLOB="000427bd7000fedbdf2542000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000080001007063690011000200303c30303a30303a31302e30000000000d0087006c325f64726f7073000000000500830000000000080001007063690111000200303030303a30303a31302e30000000000d0087006c325f64726f7001000000000500830000000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000"], 0xe4}}, 0x8040) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x400086) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6400000010000104671102000000000000000000", @ANYRES32=0x0, @ANYBLOB="25330000000000002c00128009000100766c616e000000001c00028006000100000b0000040003800c0002001f0000001300000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x64}}, 0x0) 21:42:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0xe, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e21, 0x59, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xd9, @local, 0x8000}}, 0x2, 0x6, 0x4, 0xfff, 0x10, 0xffff, 0xff}, &(0x7f0000000180)=0x9c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r6 = openat$cgroup_ro(r4, &(0x7f00000004c0)='cpu.stat\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x4008840) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="e4000000", @ANYRES16=r5, @ANYBLOB="000427bd7000fedbdf2542000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000080001007063690011000200303c30303a30303a31302e30000000000d0087006c325f64726f7073000000000500830000000000080001007063690111000200303030303a30303a31302e30000000000d0087006c325f64726f7001000000000500830000000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000"], 0xe4}}, 0x8040) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x400086) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6400000010000104671102000000000000000000", @ANYRES32=0x0, @ANYBLOB="25330000000000002c00128009000100766c616e000000001c00028006000100000b0000040003800c0002001f0000001300000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x64}}, 0x0) [ 1558.193714][ T35] audit: type=1804 audit(1611956553.621:1072): pid=9511 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir503329682/syzkaller.BSSefr/1968/memory.events" dev="sda1" ino=15707 res=1 errno=0 [ 1558.442409][ T35] audit: type=1804 audit(1611956553.651:1073): pid=9513 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir578721132/syzkaller.pN9eXQ/2018/memory.events" dev="sda1" ino=15801 res=1 errno=0 [ 1558.715799][ T35] audit: type=1804 audit(1611956553.681:1074): pid=9518 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir935130390/syzkaller.toOhBo/2032/cgroup.controllers" dev="sda1" ino=16377 res=1 errno=0 [ 1558.901839][ T9537] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1559.010377][ T35] audit: type=1804 audit(1611956554.271:1075): pid=9521 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir935130390/syzkaller.toOhBo/2032/memory.events" dev="sda1" ino=16375 res=1 errno=0 [ 1559.041417][ T9537] device vlan0 entered promiscuous mode [ 1559.097149][ T9537] device batadv0 entered promiscuous mode 21:42:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001400)=ANY=[@ANYBLOB, @ANYRES64, @ANYRESDEC], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) socket$inet(0x2, 0x2, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x2000018) close(r2) r5 = accept4$netrom(r2, 0x0, &(0x7f00000001c0), 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x40000) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000001280)={'bridge_slave_0\x00', {0x2, 0x0, @initdev}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg$can_raw(r4, 0x0, 0x0) 21:42:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001400)=ANY=[@ANYBLOB, @ANYRES64, @ANYRESDEC], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) socket$inet(0x2, 0x2, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x2000018) close(r2) r5 = accept4$netrom(r2, 0x0, &(0x7f00000001c0), 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x40000) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000001280)={'bridge_slave_0\x00', {0x2, 0x0, @initdev}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg$can_raw(r4, 0x0, 0x0) [ 1559.186154][ T9537] device batadv0 left promiscuous mode 21:42:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x10012, r1, 0x1000) [ 1559.921737][ T9538] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1559.971619][ T9538] device vlan14 entered promiscuous mode [ 1560.000453][ T9538] device batadv0 entered promiscuous mode [ 1560.059858][ T9538] device batadv0 left promiscuous mode 21:42:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x10012, r1, 0x1000) 21:42:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x10012, r1, 0x1000) [ 1560.726711][ T9539] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1560.778531][ T9539] device vlan6 entered promiscuous mode [ 1560.828868][ T9539] device batadv0 entered promiscuous mode [ 1560.891623][ T9539] device batadv0 left promiscuous mode 21:42:36 executing program 2: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl(r0, 0x8b27, &(0x7f0000000040)) 21:42:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x10012, r1, 0x1000) 21:42:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x10012, r1, 0x1000) 21:42:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0xe, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e21, 0x59, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xd9, @local, 0x8000}}, 0x2, 0x6, 0x4, 0xfff, 0x10, 0xffff, 0xff}, &(0x7f0000000180)=0x9c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r6 = openat$cgroup_ro(r4, &(0x7f00000004c0)='cpu.stat\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x4008840) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="e4000000", @ANYRES16=r5, @ANYBLOB="000427bd7000fedbdf2542000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000080001007063690011000200303c30303a30303a31302e30000000000d0087006c325f64726f7073000000000500830000000000080001007063690111000200303030303a30303a31302e30000000000d0087006c325f64726f7001000000000500830000000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000"], 0xe4}}, 0x8040) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x400086) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6400000010000104671102000000000000000000", @ANYRES32=0x0, @ANYBLOB="25330000000000002c00128009000100766c616e000000001c00028006000100000b0000040003800c0002001f0000001300000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x64}}, 0x0) 21:42:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0xe, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e21, 0x59, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xd9, @local, 0x8000}}, 0x2, 0x6, 0x4, 0xfff, 0x10, 0xffff, 0xff}, &(0x7f0000000180)=0x9c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r6 = openat$cgroup_ro(r4, &(0x7f00000004c0)='cpu.stat\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x4008840) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="e4000000", @ANYRES16=r5, @ANYBLOB="000427bd7000fedbdf2542000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000080001007063690011000200303c30303a30303a31302e30000000000d0087006c325f64726f7073000000000500830000000000080001007063690111000200303030303a30303a31302e30000000000d0087006c325f64726f7001000000000500830000000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000"], 0xe4}}, 0x8040) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x400086) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6400000010000104671102000000000000000000", @ANYRES32=0x0, @ANYBLOB="25330000000000002c00128009000100766c616e000000001c00028006000100000b0000040003800c0002001f0000001300000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x64}}, 0x0) 21:42:37 executing program 2: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl(r0, 0x8b27, &(0x7f0000000040)) 21:42:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0xe, 0x0, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e21, 0x59, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xd9, @local, 0x8000}}, 0x2, 0x6, 0x4, 0xfff, 0x10, 0xffff, 0xff}, &(0x7f0000000180)=0x9c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r6 = openat$cgroup_ro(r4, &(0x7f00000004c0)='cpu.stat\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x4008840) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="e4000000", @ANYRES16=r5, @ANYBLOB="000427bd7000fedbdf2542000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000080001007063690011000200303c30303a30303a31302e30000000000d0087006c325f64726f7073000000000500830000000000080001007063690111000200303030303a30303a31302e30000000000d0087006c325f64726f7001000000000500830000000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000"], 0xe4}}, 0x8040) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x400086) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6400000010000104671102000000000000000000", @ANYRES32=0x0, @ANYBLOB="25330000000000002c00128009000100766c616e000000001c00028006000100000b0000040003800c0002001f0000001300000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x64}}, 0x0) 21:42:37 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x18, 0x2, {0x4, "000000000000000200"}}}, @TCA_RATE={0x6, 0x5, {0x6}}]}, 0x50}}, 0x0) 21:42:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x10012, r1, 0x1000) 21:42:37 executing program 2: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl(r0, 0x8b27, &(0x7f0000000040)) [ 1561.953945][ T9606] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:42:37 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x18, 0x2, {0x4, "000000000000000200"}}}, @TCA_RATE={0x6, 0x5, {0x6}}]}, 0x50}}, 0x0) [ 1562.089203][ T9606] device vlan14 entered promiscuous mode [ 1562.130537][ T9606] device batadv0 entered promiscuous mode [ 1562.194336][ T9606] device batadv0 left promiscuous mode 21:42:37 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 21:42:37 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 21:42:38 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x48}, 0x0) [ 1562.687655][ T9610] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1562.733918][ T9610] device vlan6 entered promiscuous mode [ 1562.742536][ T9610] device batadv0 entered promiscuous mode 21:42:38 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x48}, 0x0) [ 1562.778598][ T9610] device batadv0 left promiscuous mode [ 1563.086168][ T9617] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1563.139417][ T9617] device vlan0 entered promiscuous mode [ 1563.167798][ T9617] device batadv0 entered promiscuous mode [ 1563.192753][ T9617] device batadv0 left promiscuous mode 21:42:38 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x18, 0x2, {0x4, "000000000000000200"}}}, @TCA_RATE={0x6, 0x5, {0x6}}]}, 0x50}}, 0x0) 21:42:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="000000707aef050031c27a4ea30b40e2a420103a061ea441bc7ce70ceb9cb31233908b52d3e7714306e74898925388cf6c333eb93cfd891adc8861a7fdc02d5bd89bd3f223dfdbea282066c21c0e4a2ab0535462a780ef8d69e4cace5a", @ANYRES16=0x0, @ANYBLOB="080028bd7000fedbdf2505090870ac9d9cee630007800c00030008000000000000000800020001010000"], 0x30}, 0x1, 0x0, 0x0, 0x24004050}, 0x579e65374929478) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x1, 0x4) r1 = accept(r0, &(0x7f0000000280)=@rc, &(0x7f0000000140)=0x80) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0xb, 0x4) shutdown(r0, 0x2) 21:42:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003200)={0x0, 0x0, &(0x7f00000031c0)={&(0x7f00000030c0)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'xfrm0\x00'}]}, 0x34}}, 0x0) 21:42:38 executing program 2: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl(r0, 0x8b27, &(0x7f0000000040)) 21:42:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) [ 1563.658292][ T9654] sctp_setsockopt_maxburst: 1 callbacks suppressed [ 1563.658313][ T9654] sctp: [Deprecated]: syz-executor.4 (pid 9654) Use of int in max_burst socket option deprecated. [ 1563.658313][ T9654] Use struct sctp_assoc_value instead 21:42:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001c40), 0x4) pipe(&(0x7f0000000000)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x8) 21:42:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:42:39 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x18, 0x2, {0x4, "000000000000000200"}}}, @TCA_RATE={0x6, 0x5, {0x6}}]}, 0x50}}, 0x0) [ 1563.897072][ T9654] sctp: [Deprecated]: syz-executor.4 (pid 9654) Use of int in max_burst socket option deprecated. [ 1563.897072][ T9654] Use struct sctp_assoc_value instead 21:42:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="000000707aef050031c27a4ea30b40e2a420103a061ea441bc7ce70ceb9cb31233908b52d3e7714306e74898925388cf6c333eb93cfd891adc8861a7fdc02d5bd89bd3f223dfdbea282066c21c0e4a2ab0535462a780ef8d69e4cace5a", @ANYRES16=0x0, @ANYBLOB="080028bd7000fedbdf2505090870ac9d9cee630007800c00030008000000000000000800020001010000"], 0x30}, 0x1, 0x0, 0x0, 0x24004050}, 0x579e65374929478) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x1, 0x4) r1 = accept(r0, &(0x7f0000000280)=@rc, &(0x7f0000000140)=0x80) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0xb, 0x4) shutdown(r0, 0x2) 21:42:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="000000707aef050031c27a4ea30b40e2a420103a061ea441bc7ce70ceb9cb31233908b52d3e7714306e74898925388cf6c333eb93cfd891adc8861a7fdc02d5bd89bd3f223dfdbea282066c21c0e4a2ab0535462a780ef8d69e4cace5a", @ANYRES16=0x0, @ANYBLOB="080028bd7000fedbdf2505090870ac9d9cee630007800c00030008000000000000000800020001010000"], 0x30}, 0x1, 0x0, 0x0, 0x24004050}, 0x579e65374929478) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x1, 0x4) r1 = accept(r0, &(0x7f0000000280)=@rc, &(0x7f0000000140)=0x80) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0xb, 0x4) shutdown(r0, 0x2) 21:42:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:42:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:42:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001c40), 0x4) pipe(&(0x7f0000000000)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x8) 21:42:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003200)={0x0, 0x0, &(0x7f00000031c0)={&(0x7f00000030c0)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'xfrm0\x00'}]}, 0x34}}, 0x0) [ 1564.525206][ T9685] sctp: [Deprecated]: syz-executor.4 (pid 9685) Use of int in max_burst socket option deprecated. [ 1564.525206][ T9685] Use struct sctp_assoc_value instead 21:42:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001c40), 0x4) pipe(&(0x7f0000000000)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x8) 21:42:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003200)={0x0, 0x0, &(0x7f00000031c0)={&(0x7f00000030c0)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'xfrm0\x00'}]}, 0x34}}, 0x0) [ 1564.776421][ T9689] sctp: [Deprecated]: syz-executor.5 (pid 9689) Use of int in max_burst socket option deprecated. [ 1564.776421][ T9689] Use struct sctp_assoc_value instead 21:42:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="000000707aef050031c27a4ea30b40e2a420103a061ea441bc7ce70ceb9cb31233908b52d3e7714306e74898925388cf6c333eb93cfd891adc8861a7fdc02d5bd89bd3f223dfdbea282066c21c0e4a2ab0535462a780ef8d69e4cace5a", @ANYRES16=0x0, @ANYBLOB="080028bd7000fedbdf2505090870ac9d9cee630007800c00030008000000000000000800020001010000"], 0x30}, 0x1, 0x0, 0x0, 0x24004050}, 0x579e65374929478) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x1, 0x4) r1 = accept(r0, &(0x7f0000000280)=@rc, &(0x7f0000000140)=0x80) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0xb, 0x4) shutdown(r0, 0x2) 21:42:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001c40), 0x4) pipe(&(0x7f0000000000)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x8) 21:42:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003200)={0x0, 0x0, &(0x7f00000031c0)={&(0x7f00000030c0)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'xfrm0\x00'}]}, 0x34}}, 0x0) 21:42:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="000000707aef050031c27a4ea30b40e2a420103a061ea441bc7ce70ceb9cb31233908b52d3e7714306e74898925388cf6c333eb93cfd891adc8861a7fdc02d5bd89bd3f223dfdbea282066c21c0e4a2ab0535462a780ef8d69e4cace5a", @ANYRES16=0x0, @ANYBLOB="080028bd7000fedbdf2505090870ac9d9cee630007800c00030008000000000000000800020001010000"], 0x30}, 0x1, 0x0, 0x0, 0x24004050}, 0x579e65374929478) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x1, 0x4) r1 = accept(r0, &(0x7f0000000280)=@rc, &(0x7f0000000140)=0x80) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0xb, 0x4) shutdown(r0, 0x2) [ 1565.196896][ T9712] sctp: [Deprecated]: syz-executor.4 (pid 9712) Use of int in max_burst socket option deprecated. [ 1565.196896][ T9712] Use struct sctp_assoc_value instead 21:42:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:42:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:42:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:42:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:42:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="000000707aef050031c27a4ea30b40e2a420103a061ea441bc7ce70ceb9cb31233908b52d3e7714306e74898925388cf6c333eb93cfd891adc8861a7fdc02d5bd89bd3f223dfdbea282066c21c0e4a2ab0535462a780ef8d69e4cace5a", @ANYRES16=0x0, @ANYBLOB="080028bd7000fedbdf2505090870ac9d9cee630007800c00030008000000000000000800020001010000"], 0x30}, 0x1, 0x0, 0x0, 0x24004050}, 0x579e65374929478) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x1, 0x4) r1 = accept(r0, &(0x7f0000000280)=@rc, &(0x7f0000000140)=0x80) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0xb, 0x4) shutdown(r0, 0x2) [ 1565.539559][ T9721] sctp: [Deprecated]: syz-executor.5 (pid 9721) Use of int in max_burst socket option deprecated. [ 1565.539559][ T9721] Use struct sctp_assoc_value instead [ 1565.806945][ T9738] sctp: [Deprecated]: syz-executor.4 (pid 9738) Use of int in max_burst socket option deprecated. [ 1565.806945][ T9738] Use struct sctp_assoc_value instead 21:42:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="000000707aef050031c27a4ea30b40e2a420103a061ea441bc7ce70ceb9cb31233908b52d3e7714306e74898925388cf6c333eb93cfd891adc8861a7fdc02d5bd89bd3f223dfdbea282066c21c0e4a2ab0535462a780ef8d69e4cace5a", @ANYRES16=0x0, @ANYBLOB="080028bd7000fedbdf2505090870ac9d9cee630007800c00030008000000000000000800020001010000"], 0x30}, 0x1, 0x0, 0x0, 0x24004050}, 0x579e65374929478) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x1, 0x4) r1 = accept(r0, &(0x7f0000000280)=@rc, &(0x7f0000000140)=0x80) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0xb, 0x4) shutdown(r0, 0x2) 21:42:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 1566.429473][ T9752] sctp: [Deprecated]: syz-executor.5 (pid 9752) Use of int in max_burst socket option deprecated. [ 1566.429473][ T9752] Use struct sctp_assoc_value instead 21:42:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:42:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:42:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:42:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:42:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:42:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:42:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:42:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000004c0)=@bridge_getvlan={0x17, 0x72, 0xedbde0aa59437643, 0x0, 0x0, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8}]}, 0x20}}, 0x0) 21:42:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:42:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:42:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 21:42:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000004c0)=@bridge_getvlan={0x17, 0x72, 0xedbde0aa59437643, 0x0, 0x0, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8}]}, 0x20}}, 0x0) 21:42:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 21:42:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000004c0)=@bridge_getvlan={0x17, 0x72, 0xedbde0aa59437643, 0x0, 0x0, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8}]}, 0x20}}, 0x0) 21:42:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 21:42:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:42:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000004c0)=@bridge_getvlan={0x17, 0x72, 0xedbde0aa59437643, 0x0, 0x0, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8}]}, 0x20}}, 0x0) 21:42:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:42:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 21:42:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x8, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 21:42:44 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x7, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x881}, 0x45) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000000)={0x0, 0x0, [], [@pad1]}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180)=0x1f, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:42:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 21:42:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @empty=[0x0, 0x0, 0x3], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @private0={0xfc, 0x0, [], 0x9}, @mcast2, {[], @echo_request}}}}}, 0x0) 21:42:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 21:42:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x8, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 21:42:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 21:42:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x8, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 21:42:45 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @empty=[0x0, 0x0, 0x3], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @private0={0xfc, 0x0, [], 0x9}, @mcast2, {[], @echo_request}}}}}, 0x0) 21:42:45 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) 21:42:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 21:42:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x8, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 21:42:45 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) 21:42:46 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x7, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x881}, 0x45) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000000)={0x0, 0x0, [], [@pad1]}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180)=0x1f, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:42:46 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000e00000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='virtio_transport_alloc_pkt\x00', r1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 21:42:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b8000699030007000500154002008178a800050008000200e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 21:42:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @empty=[0x0, 0x0, 0x3], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @private0={0xfc, 0x0, [], 0x9}, @mcast2, {[], @echo_request}}}}}, 0x0) 21:42:46 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x7, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x881}, 0x45) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000000)={0x0, 0x0, [], [@pad1]}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180)=0x1f, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:42:46 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) 21:42:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b8000699030007000500154002008178a800050008000200e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 21:42:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @empty=[0x0, 0x0, 0x3], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @private0={0xfc, 0x0, [], 0x9}, @mcast2, {[], @echo_request}}}}}, 0x0) 21:42:46 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) 21:42:46 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000e00000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='virtio_transport_alloc_pkt\x00', r1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 21:42:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b8000699030007000500154002008178a800050008000200e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 21:42:46 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x7, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x881}, 0x45) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000000)={0x0, 0x0, [], [@pad1]}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180)=0x1f, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:42:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000840)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x301, 0x0, 0x0, {0x3}}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x18, 0x8, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x4}]}, @NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x801}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x11c}}, 0x0) 21:42:46 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000e00000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='virtio_transport_alloc_pkt\x00', r1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 21:42:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b8000699030007000500154002008178a800050008000200e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 21:42:46 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x7, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x881}, 0x45) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000000)={0x0, 0x0, [], [@pad1]}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180)=0x1f, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:42:47 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x7, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x881}, 0x45) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000000)={0x0, 0x0, [], [@pad1]}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180)=0x1f, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:42:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000000000000006e000000000000008510000002000000850000000f00000095000012000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:42:47 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000e00000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='virtio_transport_alloc_pkt\x00', r1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 21:42:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000840)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x301, 0x0, 0x0, {0x3}}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x18, 0x8, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x4}]}, @NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x801}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x11c}}, 0x0) 21:42:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000000000000006e000000000000008510000002000000850000000f00000095000012000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:42:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000840)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x301, 0x0, 0x0, {0x3}}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x18, 0x8, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x4}]}, @NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x801}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x11c}}, 0x0) 21:42:47 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='&\\\x00', 0x3) 21:42:47 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x7, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x881}, 0x45) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000000)={0x0, 0x0, [], [@pad1]}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180)=0x1f, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:42:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000000000000006e000000000000008510000002000000850000000f00000095000012000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:42:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000840)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x301, 0x0, 0x0, {0x3}}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x18, 0x8, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x4}]}, @NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x801}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x11c}}, 0x0) 21:42:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500), 0x0, 0x4040000) 21:42:48 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x7, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x881}, 0x45) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000000)={0x0, 0x0, [], [@pad1]}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180)=0x1f, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:42:48 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x7, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x881}, 0x45) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000000)={0x0, 0x0, [], [@pad1]}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180)=0x1f, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:42:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x148c}]]}, 0x34}}, 0x0) 21:42:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r0, &(0x7f0000000380)='W', &(0x7f0000000200)=""/55}, 0x20) 21:42:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000000000000006e000000000000008510000002000000850000000f00000095000012000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:42:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r0, &(0x7f0000000380)='W', &(0x7f0000000200)=""/55}, 0x20) 21:42:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@timestamping={{0xf, 0x11a}}], 0x18}, 0x0) 21:42:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000016c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x2, 0x0) 21:42:49 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x7, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x881}, 0x45) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000000)={0x0, 0x0, [], [@pad1]}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180)=0x1f, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:42:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r0, &(0x7f0000000380)='W', &(0x7f0000000200)=""/55}, 0x20) 21:42:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000016c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x2, 0x0) 21:42:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@timestamping={{0xf, 0x11a}}], 0x18}, 0x0) 21:42:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r0, &(0x7f0000000380)='W', &(0x7f0000000200)=""/55}, 0x20) 21:42:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@timestamping={{0xf, 0x11a}}], 0x18}, 0x0) 21:42:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000016c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x2, 0x0) 21:42:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@timestamping={{0xf, 0x11a}}], 0x18}, 0x0) 21:42:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@timestamping={{0xf, 0x11a}}], 0x18}, 0x0) 21:42:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001e005f001bfffffffffffff8070000000000000000000000080009000e000000", 0x24) 21:42:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@timestamping={{0xf, 0x11a}}], 0x18}, 0x0) 21:42:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@timestamping={{0xf, 0x11a}}], 0x18}, 0x0) 21:42:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000016c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x2, 0x0) 21:42:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@timestamping={{0xf, 0x11a}}], 0x18}, 0x0) 21:42:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001e005f001bfffffffffffff8070000000000000000000000080009000e000000", 0x24) 21:42:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@timestamping={{0xf, 0x11a}}], 0x18}, 0x0) 21:42:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@timestamping={{0xf, 0x11a}}], 0x18}, 0x0) 21:42:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x34, 0x66, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x20a11}}, 0x34}}, 0x0) 21:42:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001e005f001bfffffffffffff8070000000000000000000000080009000e000000", 0x24) 21:42:50 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) 21:42:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100003, 0x0) 21:42:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x80000001}, 0x40) 21:42:50 executing program 5: r0 = socket(0xa, 0x3, 0x5) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x3}, 0x7}, 0x1c) [ 1575.452437][T10012] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1575.484684][ T35] kauditd_printk_skb: 3 callbacks suppressed 21:42:50 executing program 5: r0 = socket(0xa, 0x3, 0x5) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x3}, 0x7}, 0x1c) [ 1575.484701][ T35] audit: type=1804 audit(1611956570.912:1079): pid=10017 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir935130390/syzkaller.toOhBo/2064/memory.events" dev="sda1" ino=15780 res=1 errno=0 21:42:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100003, 0x0) 21:42:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), 0x4) [ 1575.617862][T10020] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1575.649867][T10026] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 21:42:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) socket(0x11, 0x800000003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x128, 0x0, 0x0, 0x0, 0x0, 0x258, 0x240, 0x240, 0x258, 0x240, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'ip6gretap0\x00', 'veth1_to_bond\x00', {}, {}, 0x3a}, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}, 0x2}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x2, 0x2}, {0x3}}}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'caif0\x00', 'lo\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x3c, 0x0, 0x5}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 21:42:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001e005f001bfffffffffffff8070000000000000000000000080009000e000000", 0x24) [ 1575.688147][T10020] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1575.749948][T10012] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1575.767887][T10026] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1575.796663][ T35] audit: type=1804 audit(1611956571.232:1080): pid=10035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir935130390/syzkaller.toOhBo/2065/memory.events" dev="sda1" ino=15803 res=1 errno=0 21:42:51 executing program 5: r0 = socket(0xa, 0x3, 0x5) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x3}, 0x7}, 0x1c) [ 1575.849923][T10040] Cannot find del_set index 3 as target 21:42:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x34, 0x66, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x20a11}}, 0x34}}, 0x0) [ 1575.898322][T10042] Cannot find del_set index 3 as target 21:42:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100003, 0x0) 21:42:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x34, 0x66, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x20a11}}, 0x34}}, 0x0) 21:42:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000006900)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:42:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) socket(0x11, 0x800000003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x128, 0x0, 0x0, 0x0, 0x0, 0x258, 0x240, 0x240, 0x258, 0x240, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'ip6gretap0\x00', 'veth1_to_bond\x00', {}, {}, 0x3a}, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}, 0x2}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x2, 0x2}, {0x3}}}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'caif0\x00', 'lo\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x3c, 0x0, 0x5}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) [ 1576.070393][T10050] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1576.095832][ T35] audit: type=1804 audit(1611956571.532:1081): pid=10052 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir935130390/syzkaller.toOhBo/2066/memory.events" dev="sda1" ino=15803 res=1 errno=0 21:42:51 executing program 5: r0 = socket(0xa, 0x3, 0x5) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x3}, 0x7}, 0x1c) [ 1576.164462][T10059] Cannot find del_set index 3 as target [ 1576.178840][T10053] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:42:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100003, 0x0) 21:42:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x1e, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) [ 1576.290010][T10057] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1576.321966][T10060] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 21:42:51 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf8, &(0x7f0000000100), &(0x7f0000000000)=0x4) 21:42:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) socket(0x11, 0x800000003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x128, 0x0, 0x0, 0x0, 0x0, 0x258, 0x240, 0x240, 0x258, 0x240, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'ip6gretap0\x00', 'veth1_to_bond\x00', {}, {}, 0x3a}, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}, 0x2}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x2, 0x2}, {0x3}}}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'caif0\x00', 'lo\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x3c, 0x0, 0x5}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 21:42:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x34, 0x66, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x20a11}}, 0x34}}, 0x0) 21:42:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x34, 0x66, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x20a11}}, 0x34}}, 0x0) [ 1576.433521][ T35] audit: type=1804 audit(1611956571.862:1082): pid=10073 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir935130390/syzkaller.toOhBo/2067/memory.events" dev="sda1" ino=15803 res=1 errno=0 21:42:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 1576.534811][T10079] Cannot find del_set index 3 as target 21:42:52 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x280, 0x0) 21:42:52 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf8, &(0x7f0000000100), &(0x7f0000000000)=0x4) 21:42:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) socket(0x11, 0x800000003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x128, 0x0, 0x0, 0x0, 0x0, 0x258, 0x240, 0x240, 0x258, 0x240, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'ip6gretap0\x00', 'veth1_to_bond\x00', {}, {}, 0x3a}, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}, 0x2}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x2, 0x2}, {0x3}}}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'caif0\x00', 'lo\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x3c, 0x0, 0x5}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 21:42:52 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf8, &(0x7f0000000100), &(0x7f0000000000)=0x4) [ 1576.801567][T10109] Cannot find del_set index 3 as target 21:42:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x101) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0xd, &(0x7f00000001c0)}}], 0x480, 0xfc00) 21:42:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 21:42:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x34, 0x66, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x20a11}}, 0x34}}, 0x0) 21:42:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x34, 0x66, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x20a11}}, 0x34}}, 0x0) 21:42:52 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001, 0x0, 0x0, 0x3}, 0x1c) bind$tipc(r0, 0x0, 0x0) 21:42:52 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf8, &(0x7f0000000100), &(0x7f0000000000)=0x4) 21:42:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x101) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0xd, &(0x7f00000001c0)}}], 0x480, 0xfc00) 21:42:52 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001, 0x0, 0x0, 0x3}, 0x1c) bind$tipc(r0, 0x0, 0x0) 21:42:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x80}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) 21:42:52 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @private}, @name_distributor={{0x60, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0000000}, [{}, {}]}}}}}, 0x0) 21:42:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 21:42:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x101) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0xd, &(0x7f00000001c0)}}], 0x480, 0xfc00) 21:42:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003340)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000015c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001940)=[@hopopts={{0x18, 0x29, 0x3e}}], 0x18}}], 0x2, 0x0) 21:42:52 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001, 0x0, 0x0, 0x3}, 0x1c) bind$tipc(r0, 0x0, 0x0) 21:42:52 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @private}, @name_distributor={{0x60, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0000000}, [{}, {}]}}}}}, 0x0) 21:42:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003340)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000015c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001940)=[@hopopts={{0x18, 0x29, 0x3e}}], 0x18}}], 0x2, 0x0) 21:42:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x101) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0xd, &(0x7f00000001c0)}}], 0x480, 0xfc00) 21:42:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 21:42:53 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001, 0x0, 0x0, 0x3}, 0x1c) bind$tipc(r0, 0x0, 0x0) 21:42:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7d, 0x0, &(0x7f0000000140)) 21:42:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x80}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) 21:42:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003340)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000015c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001940)=[@hopopts={{0x18, 0x29, 0x3e}}], 0x18}}], 0x2, 0x0) 21:42:53 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @private}, @name_distributor={{0x60, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0000000}, [{}, {}]}}}}}, 0x0) 21:42:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7d, 0x0, &(0x7f0000000140)) 21:42:53 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000440)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x0, 0x4e22, 0xc, 0x0, @opaque="3e8500ea"}}}}}, 0x0) 21:42:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x58, 0x3, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x2c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4bc44649}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4acf0ea5}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xc4134aa}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xa0}}, 0x4080) [ 1578.528500][ T8474] bridge55: port 1(syz_tun) entered disabled state [ 1578.551766][T10207] bridge21: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 21:42:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7d, 0x0, &(0x7f0000000140)) 21:42:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x58, 0x3, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x2c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4bc44649}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4acf0ea5}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xc4134aa}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xa0}}, 0x4080) 21:42:54 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @private}, @name_distributor={{0x60, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0000000}, [{}, {}]}}}}}, 0x0) [ 1578.611718][ T8474] device syz_tun left promiscuous mode [ 1578.617887][T10207] bridge21: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 1578.669522][ T8474] bridge55: port 1(syz_tun) entered disabled state 21:42:54 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000440)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x0, 0x4e22, 0xc, 0x0, @opaque="3e8500ea"}}}}}, 0x0) 21:42:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x80}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) 21:42:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x58, 0x3, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x2c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4bc44649}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4acf0ea5}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xc4134aa}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xa0}}, 0x4080) [ 1579.252032][T10225] bridge21: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 21:42:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7d, 0x0, &(0x7f0000000140)) [ 1580.036135][T32661] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1580.505347][T32661] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1580.752435][T32661] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1580.911816][T32661] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1581.067058][T32661] device Z0 left promiscuous mode [ 1581.185717][T32661] device Z1 left promiscuous mode [ 1581.256332][T32661] device Z2 left promiscuous mode [ 1581.395313][T32661] device Z3 left promiscuous mode [ 1582.841907][T10280] IPVS: ftp: loaded support on port[0] = 21 [ 1582.863149][T10280] lo speed is unknown, defaulting to 1000 [ 1583.540034][T10280] chnl_net:caif_netlink_parms(): no params data found [ 1583.587676][T32661] IPVS: stopping backup sync thread 18080 ... [ 1583.662512][T10280] bridge0: port 1(bridge_slave_0) entered blocking state [ 1583.670460][T10280] bridge0: port 1(bridge_slave_0) entered disabled state [ 1583.688010][T10280] device bridge_slave_0 entered promiscuous mode [ 1583.699989][T10280] bridge0: port 2(bridge_slave_1) entered blocking state [ 1583.707625][T10280] bridge0: port 2(bridge_slave_1) entered disabled state [ 1583.717890][T10280] device bridge_slave_1 entered promiscuous mode [ 1583.789296][T10280] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1583.815433][T10280] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1583.903073][T10280] team0: Port device team_slave_0 added [ 1583.930938][T10280] team0: Port device team_slave_1 added [ 1583.953433][T10280] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1583.967118][T10280] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1583.994075][T10280] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1584.028481][T10280] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1584.043457][T10280] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1584.071799][T10280] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1584.122004][T10280] device hsr_slave_0 entered promiscuous mode [ 1584.130110][T10280] device hsr_slave_1 entered promiscuous mode [ 1584.142896][T10280] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1584.157245][T10280] Cannot create hsr debugfs directory [ 1584.732772][T10280] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1584.752209][ T1071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1584.760333][ T1071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1584.792858][T10280] 8021q: adding VLAN 0 to HW filter on device team0 [ 1584.824351][ T1071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1584.854679][T24725] Bluetooth: hci4: command 0x0409 tx timeout [ 1584.862284][ T1071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1584.882688][ T1071] bridge0: port 1(bridge_slave_0) entered blocking state [ 1584.890432][ T1071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1584.928937][ T1071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1584.938163][ T1071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1584.956628][ T1071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1584.977805][ T1071] bridge0: port 2(bridge_slave_1) entered blocking state [ 1584.984965][ T1071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1585.003246][ T1071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1585.051572][T32661] device macvlan0 left promiscuous mode [ 1585.058662][T32661] bridge35: port 1(macvlan0) entered disabled state [ 1585.103455][T32661] bridge3: port 1(vlan0) entered disabled state [ 1585.123909][T32661] device hsr_slave_0 left promiscuous mode [ 1585.131021][T32661] device hsr_slave_1 left promiscuous mode [ 1585.142639][T32661] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1585.157179][T32661] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1585.172411][T32661] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1585.185839][T32661] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1585.195703][T32661] device bridge_slave_1 left promiscuous mode [ 1585.201911][T32661] bridge0: port 2(bridge_slave_1) entered disabled state [ 1585.215157][T32661] device bridge_slave_0 left promiscuous mode [ 1585.224410][T32661] bridge0: port 1(bridge_slave_0) entered disabled state [ 1585.258718][T32661] device veth1_macvtap left promiscuous mode [ 1585.265844][T32661] device veth0_macvtap left promiscuous mode [ 1585.271866][T32661] device veth1_vlan left promiscuous mode [ 1585.281224][T32661] device veth0_vlan left promiscuous mode [ 1586.924460][ T1079] Bluetooth: hci4: command 0x041b tx timeout [ 1589.005008][ T1079] Bluetooth: hci4: command 0x040f tx timeout [ 1591.084230][ T1079] Bluetooth: hci4: command 0x0419 tx timeout [ 1595.206400][T32661] bond0 (unregistering): (slave bridge42): Releasing backup interface [ 1595.277455][T32661] bond0 (unregistering): (slave bridge41): Releasing backup interface [ 1595.327858][T32661] bond0 (unregistering): (slave bridge40): Releasing backup interface [ 1595.387722][T32661] bond0 (unregistering): (slave bridge39): Releasing backup interface [ 1596.223419][T32661] bond11 (unregistering): Released all slaves [ 1596.250050][T32661] bond10 (unregistering): Released all slaves [ 1596.306092][T32661] bond9 (unregistering): Released all slaves [ 1596.350384][T32661] bond8 (unregistering): Released all slaves [ 1596.614648][T32661] team0 (unregistering): Port device veth43 removed [ 1596.631829][T32661] team0 (unregistering): Port device veth41 removed [ 1596.650971][T32661] team0 (unregistering): Port device veth39 removed [ 1596.689983][T32661] team0 (unregistering): Port device bond7 removed [ 1596.697756][T32661] bond7 (unregistering): Released all slaves [ 1596.717523][T32661] team0 (unregistering): Port device bond6 removed [ 1596.728929][T32661] bond6 (unregistering): Released all slaves [ 1596.740610][T32661] team0 (unregistering): Port device bond5 removed [ 1596.750154][T32661] bond5 (unregistering): Released all slaves [ 1596.767000][T32661] team0 (unregistering): Port device bond4 removed [ 1596.776341][T32661] bond4 (unregistering): Released all slaves [ 1596.795682][T32661] bond3 (unregistering): (slave bridge22): Releasing active interface [ 1596.852487][T32661] team0 (unregistering): Port device bond3 removed [ 1596.861819][T32661] bond3 (unregistering): Released all slaves [ 1596.876070][T32661] bond2 (unregistering): (slave bridge21): Releasing active interface [ 1596.928073][T32661] team0 (unregistering): Port device bond2 removed [ 1596.937099][T32661] bond2 (unregistering): Released all slaves [ 1596.953317][T32661] bond1 (unregistering): (slave bridge20): Releasing active interface [ 1596.997069][T32661] team0 (unregistering): Port device bond1 removed [ 1597.005388][T32661] bond1 (unregistering): Released all slaves [ 1598.021735][T32661] team0 (unregistering): Port device team_slave_1 removed [ 1598.041107][T32661] team0 (unregistering): Port device team_slave_0 removed [ 1598.059002][T32661] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1598.077694][T32661] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1598.166207][T32661] bond0 (unregistering): Released all slaves [ 1598.247834][T32524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1598.256815][T32524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1598.276445][T32524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1598.286115][T32524] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1598.313771][T24725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1598.322676][T24725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1598.351397][T32524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1598.362820][T32524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1598.391458][T24725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1598.406472][T24725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1598.428729][T10280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1598.480548][T32524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1598.489252][T32524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1598.527334][T10280] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1598.631439][T32524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1598.641651][T32524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1598.684113][T24731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1598.700586][T24731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1598.712686][T10280] device veth0_vlan entered promiscuous mode [ 1598.737323][T22046] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1598.745699][T22046] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1598.774946][T10280] device veth1_vlan entered promiscuous mode [ 1598.809123][T22046] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1598.820343][T22046] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1598.833508][T22046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1598.846667][T22046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1598.861665][T10280] device veth0_macvtap entered promiscuous mode [ 1598.878500][T10280] device veth1_macvtap entered promiscuous mode [ 1598.905780][T10280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1598.917206][T10280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1598.927467][T10280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1598.940762][T10280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1598.952848][T10280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1598.964638][T10280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1598.976052][T10280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1598.990327][T10280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1599.004491][T10280] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1599.012852][T24731] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1599.027164][T24731] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1599.041788][T24731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1599.055516][T24731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1599.069480][T10280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1599.086861][T10280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1599.102632][T10280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1599.116511][T10280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1599.128320][T10280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1599.139070][T10280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1599.152675][T10280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1599.170021][T10280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1599.181905][T10280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1599.193087][T10280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1599.206535][T10280] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1599.218324][ T1071] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1599.227395][ T1071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1599.422878][T32673] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1599.450000][T32673] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1599.495863][ T1079] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1599.556746][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1599.582316][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1599.615950][T22046] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:43:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003340)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000015c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001940)=[@hopopts={{0x18, 0x29, 0x3e}}], 0x18}}], 0x2, 0x0) 21:43:15 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000440)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x0, 0x4e22, 0xc, 0x0, @opaque="3e8500ea"}}}}}, 0x0) 21:43:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x80}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) 21:43:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x58, 0x3, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x2c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4bc44649}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4acf0ea5}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xc4134aa}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xa0}}, 0x4080) 21:43:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x80}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) 21:43:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x80}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) [ 1599.870727][T10593] bridge21: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 21:43:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002f80)={'team0\x00'}) 21:43:15 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000440)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x0, 0x4e22, 0xc, 0x0, @opaque="3e8500ea"}}}}}, 0x0) 21:43:15 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x44}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) [ 1600.352420][T10612] bridge21: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 21:43:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x30, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x401, 0x2}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x30}}, 0x0) 21:43:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 21:43:16 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0xc031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x80000000000000a, 0x5, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 21:43:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x80}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) 21:43:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x80}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) 21:43:16 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 21:43:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 1600.968005][T10630] IPVS: ftp: loaded support on port[0] = 21 [ 1601.095401][T10630] lo speed is unknown, defaulting to 1000 21:43:16 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 21:43:16 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x44}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 21:43:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 21:43:17 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 21:43:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x80}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) 21:43:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 21:43:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x80}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) [ 1602.219123][T10630] IPVS: ftp: loaded support on port[0] = 21 [ 1602.305664][T10630] lo speed is unknown, defaulting to 1000 21:43:18 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0xc031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x80000000000000a, 0x5, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 21:43:18 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 21:43:18 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x44}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 21:43:18 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 21:43:18 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000000)='+[\x00', 0x3) 21:43:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccae16352c09fd59194539ffa9"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}]}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x60}}, 0x0) 21:43:18 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000000)='+[\x00', 0x3) 21:43:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccae16352c09fd59194539ffa9"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}]}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x60}}, 0x0) 21:43:18 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 21:43:18 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0xc031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x80000000000000a, 0x5, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 1603.228637][T10731] IPVS: ftp: loaded support on port[0] = 21 [ 1603.384606][T10731] lo speed is unknown, defaulting to 1000 21:43:18 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000000)='+[\x00', 0x3) [ 1603.456797][T10742] IPVS: ftp: loaded support on port[0] = 21 21:43:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccae16352c09fd59194539ffa9"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}]}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x60}}, 0x0) [ 1604.092430][T10742] lo speed is unknown, defaulting to 1000 21:43:19 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0xc031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x80000000000000a, 0x5, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 21:43:19 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 21:43:19 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x44}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 21:43:19 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000000)='+[\x00', 0x3) 21:43:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x2c, 0x51, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "ccae16352c09fd59194539ffa9"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}]}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x60}}, 0x0) 21:43:20 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:43:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:43:20 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000180)={0x0, 0x0, "cb3401e7c615bb712fe96a076c00ed086de46056d5c48b06c5592bab79e8f481efed69d8a3daf6624a45f61e5758088b3d54a3a9f7bfd1dd74cd242b765517e71bcb1ec71495943383820b75649512b520ddab089060174904f1340c0ef8532dc09871a8881ef13f6cc537e97a507108d18d3d8b93b4f0bf2b6787e03264cd3b272c7094632b299d5b9492cddeaa192a0c92d8d58f45cd563717f6f18f801cae1d34d39e1b1b716274f6d47721880f792cd1ea3c7cd0665fdca3c23a5dc262dec7b510444022f9004d3df1406d7723665385e7a66cf4d11672efbebfd2a3bf29af3dc5ae9c4c83ae1b2e5b26baff0a2aa9e3db3a56f788af1735761127753289", "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"}) connect$ax25(r0, &(0x7f0000000280)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x7}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) [ 1604.660092][T10788] IPVS: ftp: loaded support on port[0] = 21 [ 1604.828784][T10788] lo speed is unknown, defaulting to 1000 [ 1604.921369][T10806] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de [ 1605.000686][T10814] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de 21:43:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:43:20 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0xc031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x80000000000000a, 0x5, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 21:43:20 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:43:20 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000180)={0x0, 0x0, "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", "cbd3557047a1f3ff33be0aa34cb9fe9ba68d59a8048f84dd4e42e6f3d22f97a60046ec697e6f886275c0d3a541b7d8c45d7f02b91649066b41710b3de821a983d2bb30ce20aaf59a2c90f5ff9227c0ac9f9c1707fefd7e4e7cba77548bd2d7a5f9ea04974f63a26b292be3005d736965127c0d569f98a492b1e28d272678ca5b6f3f981c1f4bff8bd781ae4af410db33c089ab9af6cfc5eda96f18be4b077ea3290080deb4d1eb1a75d8715e9b1218d2a4c38af9c6e543f207905bab4b4924e5a0df0f97b16711c21966fda63548e452d4d262cd6e840d31f81ae1d35f0e41d856373228486ea4c3b11804246cd8b7df8f0a0e65fba56e92c25198799fc8d4110cfdbbf7011adcf006ed8c1f23f2ff45307cc2029b7f5f5f06940b2b5ed29b3a6a5efc6cdef52dac59a3d0e1dec259478bcd27b376a48d6879777cf12cf624cba007b9c7b1803138c544564533c51f0c9e71037d88432dfe5da6445acac628a873b4578837e76885bb7ca77fc170332d7bbd750b5da98e4ee5121f64f04bdd4209ed7370a1e58fc2e909eb19657a1b74522f107691ec6f2b022d999666c02fa347561ede1e79da3a523e82cdde29b286348a17cae3a606f8286e2b9e1f3383c15ac2b4ca668c1c2d6d5801637dd986b07954d0cfc319eff2f57d3338cd61b879b5fffc00280316da0fa3330cdff2e716679b05885f5f6595523234b341a1ab55fbaa7b70d9f179e5b44b6012a570b3108ddd641ad4a5dc164ec94f6ae7d90243865276c350d8709fcd7db8727ee4ba41a65f3012dfcdb4ec7efc63fa911b8808e3d750d5cea400b3237882a69b0fd15e22988f69dfe6f642603b76df04645debdff3e24b1f7c4260bc684a9114c961ce35cc5d5c18bcc5b6c8a1707aaf591633746827f37ae60b040eb8b7611cc90f3bc10ba689b9a751d133f446d33a0efded2f82fd302086879cbbf82c2cbd266dce3f5e5e1cdc9dc756f5c9930ea0b5ceac703822672e85112f230c6f88128899953e681954620a1ece10fa7f27db4734f5ef1271ef1ac2a4c674a3c72849a99579036199f3cfedf0bf4a27617f135e961017e87ab95a4b7ada6dc391d0c55a74501986a342561de381750ff7ac5bca5653f09c741581e667f57d4b6f85b3cb2bd716e820e5485d0968b9af501880c0bc1079d8887881839166058321d0d348fb1712f13d4b7b3d37c304bcf2216f6f20de5cdd909183bcd6fd30ed5b9ad203a98d67a2f67dca7edc48f5c894a964af03cc2d32393b5145681e5a99824e3d09a1a2019b1b9d98084f847b8baae4584094b0427ad3570aeae01615893a7a99591a9b5f330085744e84e5420052f7f2e5cee08396e69504442382d39d49557ed3e24969e6447f11bdd3f74143705fd3efcaa283b1d8ba39f2cc07d7fb14e4a2f6bb8624008802dc8aeda7f40d3a2ee9784cdcd02140b86caa2843feccf43fa8c6e4ca9b2fb25d606043a3489862b004491bce12ce500ace724b51d977737485e17acfa8c16c382e70d85d72b1843de76c45e1d613e948e85e38180bedbb300b67d723ac7e61e8d7e618e398393663727f9ef7c28e62173df522eb0f65ce97922280aebbc0f765365fd325c67f574273d54630e0de6546563b1ea9c6ae3a138d1ef1a92c5d4518090632e71bbe93136ac512847a5271ea4199bb72fdfd3145f32a9fb649d2e3b23e002d40528b693fdef644fa8f417e1f02b6af414d8d9167c154b404ade0f2ff52c9fbeb244317f8ae950757b191dabf661cc1e2aff9a48c28e32a8bae293b91628ac300fc1dce4ef39fe4eb092131a9896326a99f2139f75456478c3b2e3e1c5534011e0c91db94f577725503bd96e1e3729067afb72174389ddf5a372c22b314ec405b4b599f4ebcbad669e21ab086fad3374c013ad9cde67ce548427006b836d91e823f6d6cce8ea278ef0b2738bb3352c186a72a09fcbde7cfb87d66d0b834217698fa07112961e976714b30d6794b9e55507035040b0e9eac5d1800c3ada45fa3d75916c7bad34a2f6a82b4d6c69c9a6d376a3c8f675c65dc2576b79eec27795cc02eef1fa1b51309fb94da63676e14fd5d2dad253c428883ac9c85bf499edeffa409e136f517c421e236e61c4444bae85684a79155024f3709f2cd2e73c7b5a13d6d59ddfdcdbd946d068180457c42a1d88a369768a70d3b431f0aa7a5f70d4969a9f2192cdd2237ca2322c4426178b7d4bb55e65968d8c1dc3c473da79eb669d1aa2017f4630340620b0fe65ca5e1f418565f3e41457841fb696a1c8c10e87a2c5a3b68c3463358b569832872635e1c1c4f34ad1595736c131ebe84981c77f5091e09da0e45d9b6e286ce709e2b8072500f6d7c970bdbb91f32b76904ea23fbc801f472eb77538082700148ab0cdc78afc51447d222ab6ddbe9e39daeadb47e0671a0a002e6fb5d9fb3d9cedbe14a646c25fc87b2c436c1c5bc8b3f9ac6413ac4dd85f0991189b8638a02cc1584bc88c55344f5c414086e4d3f7bff264b76a1031518bbfc1a15d4b15c64b8700c82279f3b9f9fd0276c74dd3fe934be45a983f464f376765eec07cb859d2aaa5ca74f96f63b5ada819226e4ab1621160c5d63db18d34e95ef702f736d1707a3c45f9818cb4fad3fd88e8eef8b46a148e669e1f03525ae31e129644a1d9b14a5f036921a4e9433bc1a8dc094e4a8a07da7647c28ae2ac9a28d07c970d1b59f680aacdfa4c13f7e12ab2433ed0ea881858b6cdbbea9aebc3851e1459b39e23d64d72170fc02dbc259685d9bc2f276ba7e842a5fb71c31e3d6759b9b7902229fd0006f3b25307a9c5de9b5b3db05839203fc58e25f733726e99b3aa70cf692048a391c92aaf9e191fe37bee6d1634db070742894e2dc1affc90e4373f00216429bc0b8ae0b40a4801862f73a4b68fa50e0e96943558f5b4055e4306808b7a350a3d34306b1a28930b8fee298a45044e6c8895b4c59782d30719ea2745dcbc85a66d1f5b3e883aa2951e5267a22419c8ace58669d0672a94c7afd6cfb95700c8b1e8b88416b27cd8d563e1d6c8355c4400cb339a03b0c67c110df5158e3b6a9ea01f55e39387e9584327a4fe305b80e5d3e1e737e89c4d834e116ec863efdf50427668084311ee8f002b192ddaf06556f4e4c514ecb386b9e088dc01305461be91ddda047afecc9477849e1afba3787babb48f578592f0a88e2369f9839a97522bd836fa8f1cdf0ce31c45459dac45f97eeae34e4939f6ccd0851b84156d2acf8bd4cedd859f623ed21747b1e5cd49fc4f0503ebe1face0a76613bf96ee2437d5322a4ed56952170d048ba6f52593f73e17e50e07e33792224242b64622a71d596b8412209f9d6df144790df0b4d8caeea6dc72f8c8013fa64366bad8d686fa0d97517f05d8a5127974e6714a3b7fa4cbd1c70f7ca55f9d43ec4246e8f1217f6e9cb303d09776664242a2063503f9d7c0f75e583a510ccc2a73a2aac3511cbfb1229db78c49d971170d70a5db11859e3deb904770ba57cc19d12b15ddfa4a1afb6084df6b9c606b28b8964d55f7ade698908259c9f6d9b56cd5801351806fd7efc568289a3999ad1d34066a8da6e22bfaae2a5e2d52a08928201309ef93bd01c36e101e31e66f62c63665ed7a34cd8d2b7de8aca5f58adaf962bd10f5217e7370c45f8b64ef9a493e901cc79a9b71b63ad28b0cad49a07800a93f33b3ecb79881773377b801c5c8905a002888a970588dce9318f4fdba9c360087ecfdf3ca1a66ae5e8b7e396d8157083aa00541d0d7daf70095d59533e6675ea54f7902dfcf479f15cec11f2f8f5641cedbeb39360747f8f8ff5c49c4a7d7e1e5176300cc543d91ec1241bdfc351d109a1dcc04eea78d0a883bbefff226ec15796b3a4c1e11bcc973d2b39887e42258ee989932bf8b26af9a251b7803217c080aee310ba198e78deebb92478b5ee7e7246418098fcd150e39e7b25e11ce8f33218da98a9ce652602eaf904b3a918bdab3f0b8f5e92c4f10c05eea69520d6a53f778f3c14fb7aa081e2f5b91bfd25343446cca2ca9392fb9b9d7e594f9232b7530b40143119474bd4233fe7a396faac4fd990d774b4f872fac170b586d93d1e212417f5a566915dabb6b72ea20a7beab7ca648d1938e0ab6ed1daa2b1a14e86bc7d18f2a78a60a0445d6fe28ac40ebf3059b740df91de72cad1cb2f8b152d298f814fe92568f73cc0a199efab7b6ec51eed5cb3bcbbafa1a04e5da43fca27883ca73f353fefb3edf8a8e1363126c9ad386c4a7b9f0e9e284d8f0781236cbd1659fd78abab22e27d9b36bbc92df45641f0e3ff22ae3619046e6290d9e14b6d28a91e7b635c941efb3c5c6318bd029dbffd8fd9e2e29dad2e3a89f6ae7185463b7f090ea0310e48dd4ef2cfb4ad57ac601a14c70a1a7e7472d62e82535462ba7d35696ed390499fe98e154117f41175832dfbd5be36e0b429f1c6f869f046290bdceed2cca790ebd974eddfe7aba34c937d08d754de881e7fd866060fdc51a0a7cbb71c8c74504526942510c457458a50433616c01e1b3799511f3209fa1ace92a27b8872ca67b951ba4651d78c142add3c180be6eebe35d06e5fe165997edb6733debc99556316958a6821e47c454aab324d0b4c42bd8f23f746024464a7acb3f2200c686893888f753990fa8a28c0d9f418a10c0c2f92620d810b48039b72749367240be7e21f27c5828e609d331c66da75eeba4dd574b78ee83c523b1bd3e546b134abd40e5a345b65b38f2cc3aac525089c3a98e369428f90aa5fe6c5182d0f0d257113a8f7536e8f42fb1932e12cb386fa07c0719a7377f93b3234dd14b7abf8948f7cac16c714facbbc130903d43ad87e315f7c81f7ef6394751882588c0b0c34ec5049389052de1f11fcf185d4fe8859d710074bd0c4127e50668a0ced5b934a57e955570bbc9106e5a0f4b71e7c43430d27b2daa4133afbe8b0c9324c01441db15d800be187257e937015599321a86bd5c2361e8567650ae395cadbf7284b3fa2d6b35dd38167388d087356dd0da960ec0a4716535140692c1fb742505b43f1d674f35c63039770a6b372508151f01ad0b79783bf662336be3ab4cb591e09bb1ea9f1c36d60702e7d8904c90c51912cc3ba6236a7c362e6d6ebd9da04c29da4476d7b60f4893b69c8444d0709110e2fd3a73cad55b5ff692446766b8a4b3eea569bef6cd6dfeb01f844c28d024775eb871d19ca51511b994d31593482dd4988bf3fa859d0eabf1831ccc4e26290c2165f6ac4cc0ebee5316384b76ecb4e5d6bfa20aff0c9f6053a6271dc0d3ae9315181489d8f58d2b50b073bc9f0840d5f1ffa9e139c5f91e322a78bfd6caf44e8a8ec496bffd4478d354ae510bd155a3e34d026075cb2aa78396229201b1f2d4f1b4dc"}) connect$ax25(r0, &(0x7f0000000280)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x7}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) [ 1605.592541][T10827] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de [ 1605.681426][T10830] IPVS: ftp: loaded support on port[0] = 21 [ 1605.812200][T10830] lo speed is unknown, defaulting to 1000 21:43:21 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0xc031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x80000000000000a, 0x5, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 21:43:21 executing program 4: unshare(0x0) unshare(0x40000000) bpf$MAP_CREATE(0x0, &(0x7f0000006900)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 21:43:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:43:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:43:21 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000180)={0x0, 0x0, "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", "cbd3557047a1f3ff33be0aa34cb9fe9ba68d59a8048f84dd4e42e6f3d22f97a60046ec697e6f886275c0d3a541b7d8c45d7f02b91649066b41710b3de821a983d2bb30ce20aaf59a2c90f5ff9227c0ac9f9c1707fefd7e4e7cba77548bd2d7a5f9ea04974f63a26b292be3005d736965127c0d569f98a492b1e28d272678ca5b6f3f981c1f4bff8bd781ae4af410db33c089ab9af6cfc5eda96f18be4b077ea3290080deb4d1eb1a75d8715e9b1218d2a4c38af9c6e543f207905bab4b4924e5a0df0f97b16711c21966fda63548e452d4d262cd6e840d31f81ae1d35f0e41d856373228486ea4c3b11804246cd8b7df8f0a0e65fba56e92c25198799fc8d4110cfdbbf7011adcf006ed8c1f23f2ff45307cc2029b7f5f5f06940b2b5ed29b3a6a5efc6cdef52dac59a3d0e1dec259478bcd27b376a48d6879777cf12cf624cba007b9c7b1803138c544564533c51f0c9e71037d88432dfe5da6445acac628a873b4578837e76885bb7ca77fc170332d7bbd750b5da98e4ee5121f64f04bdd4209ed7370a1e58fc2e909eb19657a1b74522f107691ec6f2b022d999666c02fa347561ede1e79da3a523e82cdde29b286348a17cae3a606f8286e2b9e1f3383c15ac2b4ca668c1c2d6d5801637dd986b07954d0cfc319eff2f57d3338cd61b879b5fffc00280316da0fa3330cdff2e716679b05885f5f6595523234b341a1ab55fbaa7b70d9f179e5b44b6012a570b3108ddd641ad4a5dc164ec94f6ae7d90243865276c350d8709fcd7db8727ee4ba41a65f3012dfcdb4ec7efc63fa911b8808e3d750d5cea400b3237882a69b0fd15e22988f69dfe6f642603b76df04645debdff3e24b1f7c4260bc684a9114c961ce35cc5d5c18bcc5b6c8a1707aaf591633746827f37ae60b040eb8b7611cc90f3bc10ba689b9a751d133f446d33a0efded2f82fd302086879cbbf82c2cbd266dce3f5e5e1cdc9dc756f5c9930ea0b5ceac703822672e85112f230c6f88128899953e681954620a1ece10fa7f27db4734f5ef1271ef1ac2a4c674a3c72849a99579036199f3cfedf0bf4a27617f135e961017e87ab95a4b7ada6dc391d0c55a74501986a342561de381750ff7ac5bca5653f09c741581e667f57d4b6f85b3cb2bd716e820e5485d0968b9af501880c0bc1079d8887881839166058321d0d348fb1712f13d4b7b3d37c304bcf2216f6f20de5cdd909183bcd6fd30ed5b9ad203a98d67a2f67dca7edc48f5c894a964af03cc2d32393b5145681e5a99824e3d09a1a2019b1b9d98084f847b8baae4584094b0427ad3570aeae01615893a7a99591a9b5f330085744e84e5420052f7f2e5cee08396e69504442382d39d49557ed3e24969e6447f11bdd3f74143705fd3efcaa283b1d8ba39f2cc07d7fb14e4a2f6bb8624008802dc8aeda7f40d3a2ee9784cdcd02140b86caa2843feccf43fa8c6e4ca9b2fb25d606043a3489862b004491bce12ce500ace724b51d977737485e17acfa8c16c382e70d85d72b1843de76c45e1d613e948e85e38180bedbb300b67d723ac7e61e8d7e618e398393663727f9ef7c28e62173df522eb0f65ce97922280aebbc0f765365fd325c67f574273d54630e0de6546563b1ea9c6ae3a138d1ef1a92c5d4518090632e71bbe93136ac512847a5271ea4199bb72fdfd3145f32a9fb649d2e3b23e002d40528b693fdef644fa8f417e1f02b6af414d8d9167c154b404ade0f2ff52c9fbeb244317f8ae950757b191dabf661cc1e2aff9a48c28e32a8bae293b91628ac300fc1dce4ef39fe4eb092131a9896326a99f2139f75456478c3b2e3e1c5534011e0c91db94f577725503bd96e1e3729067afb72174389ddf5a372c22b314ec405b4b599f4ebcbad669e21ab086fad3374c013ad9cde67ce548427006b836d91e823f6d6cce8ea278ef0b2738bb3352c186a72a09fcbde7cfb87d66d0b834217698fa07112961e976714b30d6794b9e55507035040b0e9eac5d1800c3ada45fa3d75916c7bad34a2f6a82b4d6c69c9a6d376a3c8f675c65dc2576b79eec27795cc02eef1fa1b51309fb94da63676e14fd5d2dad253c428883ac9c85bf499edeffa409e136f517c421e236e61c4444bae85684a79155024f3709f2cd2e73c7b5a13d6d59ddfdcdbd946d068180457c42a1d88a369768a70d3b431f0aa7a5f70d4969a9f2192cdd2237ca2322c4426178b7d4bb55e65968d8c1dc3c473da79eb669d1aa2017f4630340620b0fe65ca5e1f418565f3e41457841fb696a1c8c10e87a2c5a3b68c3463358b569832872635e1c1c4f34ad1595736c131ebe84981c77f5091e09da0e45d9b6e286ce709e2b8072500f6d7c970bdbb91f32b76904ea23fbc801f472eb77538082700148ab0cdc78afc51447d222ab6ddbe9e39daeadb47e0671a0a002e6fb5d9fb3d9cedbe14a646c25fc87b2c436c1c5bc8b3f9ac6413ac4dd85f0991189b8638a02cc1584bc88c55344f5c414086e4d3f7bff264b76a1031518bbfc1a15d4b15c64b8700c82279f3b9f9fd0276c74dd3fe934be45a983f464f376765eec07cb859d2aaa5ca74f96f63b5ada819226e4ab1621160c5d63db18d34e95ef702f736d1707a3c45f9818cb4fad3fd88e8eef8b46a148e669e1f03525ae31e129644a1d9b14a5f036921a4e9433bc1a8dc094e4a8a07da7647c28ae2ac9a28d07c970d1b59f680aacdfa4c13f7e12ab2433ed0ea881858b6cdbbea9aebc3851e1459b39e23d64d72170fc02dbc259685d9bc2f276ba7e842a5fb71c31e3d6759b9b7902229fd0006f3b25307a9c5de9b5b3db05839203fc58e25f733726e99b3aa70cf692048a391c92aaf9e191fe37bee6d1634db070742894e2dc1affc90e4373f00216429bc0b8ae0b40a4801862f73a4b68fa50e0e96943558f5b4055e4306808b7a350a3d34306b1a28930b8fee298a45044e6c8895b4c59782d30719ea2745dcbc85a66d1f5b3e883aa2951e5267a22419c8ace58669d0672a94c7afd6cfb95700c8b1e8b88416b27cd8d563e1d6c8355c4400cb339a03b0c67c110df5158e3b6a9ea01f55e39387e9584327a4fe305b80e5d3e1e737e89c4d834e116ec863efdf50427668084311ee8f002b192ddaf06556f4e4c514ecb386b9e088dc01305461be91ddda047afecc9477849e1afba3787babb48f578592f0a88e2369f9839a97522bd836fa8f1cdf0ce31c45459dac45f97eeae34e4939f6ccd0851b84156d2acf8bd4cedd859f623ed21747b1e5cd49fc4f0503ebe1face0a76613bf96ee2437d5322a4ed56952170d048ba6f52593f73e17e50e07e33792224242b64622a71d596b8412209f9d6df144790df0b4d8caeea6dc72f8c8013fa64366bad8d686fa0d97517f05d8a5127974e6714a3b7fa4cbd1c70f7ca55f9d43ec4246e8f1217f6e9cb303d09776664242a2063503f9d7c0f75e583a510ccc2a73a2aac3511cbfb1229db78c49d971170d70a5db11859e3deb904770ba57cc19d12b15ddfa4a1afb6084df6b9c606b28b8964d55f7ade698908259c9f6d9b56cd5801351806fd7efc568289a3999ad1d34066a8da6e22bfaae2a5e2d52a08928201309ef93bd01c36e101e31e66f62c63665ed7a34cd8d2b7de8aca5f58adaf962bd10f5217e7370c45f8b64ef9a493e901cc79a9b71b63ad28b0cad49a07800a93f33b3ecb79881773377b801c5c8905a002888a970588dce9318f4fdba9c360087ecfdf3ca1a66ae5e8b7e396d8157083aa00541d0d7daf70095d59533e6675ea54f7902dfcf479f15cec11f2f8f5641cedbeb39360747f8f8ff5c49c4a7d7e1e5176300cc543d91ec1241bdfc351d109a1dcc04eea78d0a883bbefff226ec15796b3a4c1e11bcc973d2b39887e42258ee989932bf8b26af9a251b7803217c080aee310ba198e78deebb92478b5ee7e7246418098fcd150e39e7b25e11ce8f33218da98a9ce652602eaf904b3a918bdab3f0b8f5e92c4f10c05eea69520d6a53f778f3c14fb7aa081e2f5b91bfd25343446cca2ca9392fb9b9d7e594f9232b7530b40143119474bd4233fe7a396faac4fd990d774b4f872fac170b586d93d1e212417f5a566915dabb6b72ea20a7beab7ca648d1938e0ab6ed1daa2b1a14e86bc7d18f2a78a60a0445d6fe28ac40ebf3059b740df91de72cad1cb2f8b152d298f814fe92568f73cc0a199efab7b6ec51eed5cb3bcbbafa1a04e5da43fca27883ca73f353fefb3edf8a8e1363126c9ad386c4a7b9f0e9e284d8f0781236cbd1659fd78abab22e27d9b36bbc92df45641f0e3ff22ae3619046e6290d9e14b6d28a91e7b635c941efb3c5c6318bd029dbffd8fd9e2e29dad2e3a89f6ae7185463b7f090ea0310e48dd4ef2cfb4ad57ac601a14c70a1a7e7472d62e82535462ba7d35696ed390499fe98e154117f41175832dfbd5be36e0b429f1c6f869f046290bdceed2cca790ebd974eddfe7aba34c937d08d754de881e7fd866060fdc51a0a7cbb71c8c74504526942510c457458a50433616c01e1b3799511f3209fa1ace92a27b8872ca67b951ba4651d78c142add3c180be6eebe35d06e5fe165997edb6733debc99556316958a6821e47c454aab324d0b4c42bd8f23f746024464a7acb3f2200c686893888f753990fa8a28c0d9f418a10c0c2f92620d810b48039b72749367240be7e21f27c5828e609d331c66da75eeba4dd574b78ee83c523b1bd3e546b134abd40e5a345b65b38f2cc3aac525089c3a98e369428f90aa5fe6c5182d0f0d257113a8f7536e8f42fb1932e12cb386fa07c0719a7377f93b3234dd14b7abf8948f7cac16c714facbbc130903d43ad87e315f7c81f7ef6394751882588c0b0c34ec5049389052de1f11fcf185d4fe8859d710074bd0c4127e50668a0ced5b934a57e955570bbc9106e5a0f4b71e7c43430d27b2daa4133afbe8b0c9324c01441db15d800be187257e937015599321a86bd5c2361e8567650ae395cadbf7284b3fa2d6b35dd38167388d087356dd0da960ec0a4716535140692c1fb742505b43f1d674f35c63039770a6b372508151f01ad0b79783bf662336be3ab4cb591e09bb1ea9f1c36d60702e7d8904c90c51912cc3ba6236a7c362e6d6ebd9da04c29da4476d7b60f4893b69c8444d0709110e2fd3a73cad55b5ff692446766b8a4b3eea569bef6cd6dfeb01f844c28d024775eb871d19ca51511b994d31593482dd4988bf3fa859d0eabf1831ccc4e26290c2165f6ac4cc0ebee5316384b76ecb4e5d6bfa20aff0c9f6053a6271dc0d3ae9315181489d8f58d2b50b073bc9f0840d5f1ffa9e139c5f91e322a78bfd6caf44e8a8ec496bffd4478d354ae510bd155a3e34d026075cb2aa78396229201b1f2d4f1b4dc"}) connect$ax25(r0, &(0x7f0000000280)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x7}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) [ 1606.337341][T10864] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de [ 1606.381168][T10865] IPVS: ftp: loaded support on port[0] = 21 21:43:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:43:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1606.451738][T10866] IPVS: ftp: loaded support on port[0] = 21 [ 1606.531792][T10865] lo speed is unknown, defaulting to 1000 [ 1606.532320][T32661] ================================================================== [ 1606.546187][T32661] BUG: KASAN: null-ptr-deref in tcf_idrinfo_destroy+0x129/0x1d0 [ 1606.553942][T32661] Read of size 4 at addr 0000000000000010 by task kworker/u4:8/32661 [ 1606.562018][T32661] [ 1606.564350][T32661] CPU: 1 PID: 32661 Comm: kworker/u4:8 Not tainted 5.11.0-rc5-syzkaller #0 21:43:22 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000180)={0x0, 0x0, "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", "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"}) connect$ax25(r0, &(0x7f0000000280)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x7}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) [ 1606.572949][T32661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1606.583017][T32661] Workqueue: netns cleanup_net [ 1606.587870][T32661] Call Trace: [ 1606.591164][T32661] dump_stack+0x107/0x163 [ 1606.595521][T32661] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 1606.600827][T32661] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 1606.606134][T32661] kasan_report.cold+0x5f/0xd5 [ 1606.610967][T32661] ? static_obj+0x80/0xc0 [ 1606.615316][T32661] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 1606.620625][T32661] check_memory_region+0x13d/0x180 [ 1606.625859][T32661] tcf_idrinfo_destroy+0x129/0x1d0 [ 1606.630997][T32661] ? tcf_action_put_many+0xe0/0xe0 [ 1606.636145][T32661] police_exit_net+0x168/0x360 [ 1606.642490][T32661] ? tcf_police_dump+0xbd0/0xbd0 [ 1606.647454][T32661] ops_exit_list+0x10d/0x160 [ 1606.652074][T32661] cleanup_net+0x4ea/0xb10 [ 1606.658468][T32661] ? ops_free_list.part.0+0x3d0/0x3d0 [ 1606.663887][T32661] process_one_work+0x98d/0x15f0 [ 1606.668943][T32661] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1606.674344][T32661] ? rwlock_bug.part.0+0x90/0x90 [ 1606.679351][T32661] ? _raw_spin_lock_irq+0x41/0x50 [ 1606.684431][T32661] worker_thread+0x64c/0x1120 [ 1606.689153][T32661] ? process_one_work+0x15f0/0x15f0 [ 1606.694377][T32661] kthread+0x3b1/0x4a0 [ 1606.698568][T32661] ? __kthread_bind_mask+0xc0/0xc0 [ 1606.704131][T32661] ret_from_fork+0x1f/0x30 [ 1606.708592][T32661] ================================================================== [ 1606.716660][T32661] Disabling lock debugging due to kernel taint 21:43:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x6, 0x0, &(0x7f0000000000)) [ 1606.783314][T10888] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de [ 1607.139498][T32661] Kernel panic - not syncing: panic_on_warn set ... [ 1607.146120][T32661] CPU: 1 PID: 32661 Comm: kworker/u4:8 Tainted: G B 5.11.0-rc5-syzkaller #0 [ 1607.156105][T32661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1607.159923][T10870] IPVS: ftp: loaded support on port[0] = 21 [ 1607.166165][T32661] Workqueue: netns cleanup_net [ 1607.166194][T32661] Call Trace: [ 1607.166202][T32661] dump_stack+0x107/0x163 [ 1607.166229][T32661] ? tcf_idrinfo_destroy+0x80/0x1d0 [ 1607.166256][T32661] panic+0x306/0x73d [ 1607.166305][T32661] ? __warn_printk+0xf3/0xf3 [ 1607.166326][T32661] ? preempt_schedule_common+0x59/0xc0 [ 1607.166351][T32661] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 1607.166376][T32661] ? preempt_schedule_thunk+0x16/0x18 [ 1607.166399][T32661] ? trace_hardirqs_on+0x38/0x1c0 [ 1607.166426][T32661] ? trace_hardirqs_on+0x51/0x1c0 [ 1607.224312][T32661] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 1607.229609][T32661] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 1607.236602][T32661] end_report+0x58/0x5e [ 1607.242811][T32661] kasan_report.cold+0x67/0xd5 [ 1607.249107][T32661] ? static_obj+0x80/0xc0 [ 1607.254569][T32661] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 1607.261723][T32661] check_memory_region+0x13d/0x180 [ 1607.267511][T32661] tcf_idrinfo_destroy+0x129/0x1d0 [ 1607.273241][T32661] ? tcf_action_put_many+0xe0/0xe0 [ 1607.280243][T32661] police_exit_net+0x168/0x360 [ 1607.286521][T32661] ? tcf_police_dump+0xbd0/0xbd0 [ 1607.292249][T32661] ops_exit_list+0x10d/0x160 [ 1607.296851][T32661] cleanup_net+0x4ea/0xb10 [ 1607.301276][T32661] ? ops_free_list.part.0+0x3d0/0x3d0 [ 1607.307806][T32661] process_one_work+0x98d/0x15f0 [ 1607.313495][T32661] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1607.320473][T32661] ? rwlock_bug.part.0+0x90/0x90 [ 1607.326388][T32661] ? _raw_spin_lock_irq+0x41/0x50 [ 1607.332043][T32661] worker_thread+0x64c/0x1120 [ 1607.336738][T32661] ? process_one_work+0x15f0/0x15f0 [ 1607.342932][T32661] kthread+0x3b1/0x4a0 [ 1607.348347][T32661] ? __kthread_bind_mask+0xc0/0xc0 [ 1607.354021][T32661] ret_from_fork+0x1f/0x30 [ 1607.359643][T32661] Kernel Offset: disabled [ 1607.364054][T32661] Rebooting in 86400 seconds..