ivate, [], @ipv4=@empty, [], @ipv4=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802}}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@unspec=@mark={{0x30, 'mark\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'veth0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 10:43:13 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = getpgid(0xffffffffffffffff) move_pages(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000015000/0x4000)=nil], &(0x7f0000000040), &(0x7f0000000080), 0x0) [ 1549.268354] x_tables: duplicate underflow at hook 2 10:43:13 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000180)={'filter\x00', 0x2004, 0x4, 0x3a0, 0x1d0, 0x1d0, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@arp={@local, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz_tun\x00', 'geneve0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f0) 10:43:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0xffff9666}}]}]}]}, 0x34}}, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={r4, @dev={0xac, 0x14, 0x14, 0x14}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r5 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pread64(r5, 0x0, 0x0, 0x0) [ 1549.297802] x_tables: duplicate underflow at hook 2 10:43:13 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') write$binfmt_misc(r0, 0x0, 0x0) fchdir(r2) 10:43:14 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x1800000000000, 0x0) dup3(r3, r2, 0x0) 10:43:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 10:43:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x28}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000080)="46b6", 0x2}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 10:43:14 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7e09c9", 0x10, 0x2f, 0x0, @private1, @mcast2, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 10:43:14 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000001240)="1334", &(0x7f0000000040)=@tcp6}, 0x20) 10:43:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='notify_on_release\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='2', 0x1}], 0x1) 10:43:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) chown(&(0x7f00000020c0)='.\x00', r5, r6) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) chown(&(0x7f00000020c0)='.\x00', r8, r9) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000021c0)={0x3d0, 0x0, r3, [{{0x6, 0x0, 0x2, 0x4, 0x5048, 0xfffffeff, {0x1, 0x4, 0x3, 0x80000001, 0x4d297603, 0x3, 0x6, 0x3, 0xfffffffc, 0xc000, 0x3ff, 0xee01, 0xee00, 0x8, 0x7}}, {0x6, 0x101, 0x1, 0x6b0, '\x00'}}, {{0x6, 0x3, 0x6, 0x9, 0x3, 0x1, {0x2, 0x56f, 0x5, 0x1ff, 0x81, 0x2, 0x3, 0x7ff, 0x8, 0xc000, 0x40, 0xee00, 0x0, 0x101, 0x1}}, {0x4, 0x3ff, 0x8, 0x17, '-]\xcc/\\-q\xc1'}}, {{0x2, 0x0, 0x3, 0x7fff, 0x80000001, 0x2, {0x5, 0x1be0, 0x7fff, 0x3, 0x4, 0x4, 0x7, 0x1, 0x80000001, 0x4000, 0xc26, r5, 0xee00, 0x7, 0x101}}, {0x1, 0x1, 0x1, 0x0, '\x00'}}, {{0x3, 0x1, 0x100000001, 0x8001, 0x0, 0x6, {0x4, 0x4, 0x4, 0x1, 0x550b220, 0x5, 0x3, 0x5, 0x0, 0x5000, 0x0, 0xee01, 0xee00, 0x9, 0x3}}, {0x5, 0x7, 0x1, 0x2, '\x00'}}, {{0x4, 0x1, 0x2, 0x7, 0x1000, 0x0, {0x1, 0x8, 0x8, 0x3, 0x7, 0x5, 0x4, 0x0, 0x2, 0x2000, 0x1c, r8, 0xee01, 0x200, 0x3f}}, {0x0, 0x40, 0x6, 0x9, '$&\xc8@@('}}, {{0x5, 0x0, 0x1, 0x7, 0x10000, 0x80000001, {0x0, 0xe778, 0x200, 0x1, 0x40, 0x1, 0xffff, 0x400, 0x8001, 0xa000, 0x79, 0xffffffffffffffff, r10, 0x0, 0x6}}, {0x2, 0xffffffffffffffff, 0x1, 0x3ff, '\x00'}}]}, 0x3d0) r11 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r12, 0x8983, &(0x7f00000025c0)={0x0, 'vlan1\x00', {}, 0x4}) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xa000000, @rand_addr, 0x20000}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)=ANY=[@ANYRES16, @ANYRESHEX=r1], 0x290) fchdir(r11) 10:43:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xc) 10:43:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x43) r1 = gettid() sched_setparam(r1, &(0x7f0000000000)) 10:43:16 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x12}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x40014) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfe4f) 10:43:16 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0x44, 0x0, 0x90, [0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 10:43:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x2a0, 0x128, 0x0, 0x148, 0x128, 0x148, 0x208, 0x240, 0x240, 0x208, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0_macvtap\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@ttl={{0x0, 'ttl\x00'}}, @inet=@rpfilter={{0x0, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x214) [ 1552.320287] input: syz1 as /devices/virtual/input/input31 10:43:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 10:43:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = dup2(r0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) fchownat(r1, &(0x7f0000000140)='./file0\x00', r2, 0xffffffffffffffff, 0x800) r3 = memfd_create(&(0x7f00000003c0)='\x00\x00\x00\x8f\x1e\x19)\xf55\xa4g\xa1$=\xfa^\'\xd1\xeeV\x9cxN\x88\xee\xd8\xc0\xfc\x05\xb49\xe7\xa7\xb7\b\x00\x00\x00\x00\x00\x00\x00\xf8\x13\xde\x02\x19}\xe7{\xcf\xf88^\xd6G\xf3\x05\xba\xf7\xbe\x197\xea\x1b\xe6\x816\xa7~\xe2\xcd\xcc\'ct\x93f\xb3y\xfd\xe7Hg\xfb\xcc\x10G0NB\xc5\xa2\x16\xfc\x1f\x00\xc9\x18&\xbb\x02\xb0\xf8\xd5_\xd6\xbe\xe3\x0ef\a\xd1]W\x1f\x88\xb7\xcb\xd4u\xc3\xea\x12\xe3p\xc8\xea\x88@\x85X\xcd\x8d\x00\x00Y\xb2\xe8D9W\x81J\x9f5\x00\t\x00\x00\x00;\xfcmW\xa2h\t\x82\x88K\x8cw\xf4=\xe7\xd0\x1b\x1co\xd8\xe8j(\xa5\xba\xce\xed\xe6\xed\xe6\x8b\xf5\x89M:\xadn q\xd94\xf8J\x8cOct\x972\x99\xfb\xfc\xce\xda\x93V\xd0\xbc\xa1l\x8fA:\xad\xc7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9cu\xbd\x82\x17\xdf\xaf\xa0\xdbo\x98a\x1a\x96\xbcq\x97\xd3\xaf\'\"\x03\xe4w0r\vz\x97\x03h\x1bK\xc0\xe5\v;\xb9\xf7\xb0\xab\xaf\xb5P\xf27\x978,\x1e\x82\x14E\x03\xf2\xe6\xdc+\xedo9\xa2\x98Q\x95\xa7L\vF\n\rT\xff+\x01\x05\xf0\xf2\xb7\r\xd5\x18\x1e\xa0S\xd6\xbd\xd7\xba>\xcbN\xa5\x18\xa6\xc5Nk\xcc<\x1a\xa7\x82\r,!G\xc6K3\xfc\xcc\xcbd\xd8\xaf\xc5\xe0_[\x8d)\xed!\xe2_\xc5\x93\x80\xdb\xcf\x13\xb1\xec|\x80xz\xb4Q\xb4\n\xb9S\x9dX\x8a%\x83g\xc7\xdb\x1evv4\xfc\xc3\xca\vv8\x85K\x06?\x98Yh\xb1\xdf\v\x12\xab\xc3\xc5:\x97\xf5\x10xO\"\xa7va\xc4z]FO\x12\xc40\xf9\xc3\xeb\x19a', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) sendfile(r0, r0, 0x0, 0x2000000010003) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 10:43:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) sendto$inet6(r0, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000080)={0x0, 'bridge0\x00', {}, 0x105}) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)) r4 = accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, &(0x7f0000000100)=0xfffffffffffffe16) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fc) getsockopt$bt_hci(r6, 0x0, 0x3, &(0x7f00000001c0)=""/194, &(0x7f0000000000)=0xc2) setsockopt$inet_udp_int(r4, 0x11, 0xa, &(0x7f0000000180)=0x2cf89f7a, 0x4) [ 1552.405291] input: syz1 as /devices/virtual/input/input32 10:43:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x2e0, 0x190, 0x190, 0x0, 0xf8, 0x0, 0x248, 0x248, 0x248, 0x248, 0x248, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}, @common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x3ffffdff, 0x0, 0x0, 0x0, 0x0, {[@eol, @fastopen={0x22, 0x0, "4f9c5a4968c1ff54a2"}, @generic={0x0, 0x0, "c65a644cd55eb1aab84ab957d7ce"}, @sack_perm, @window, @md5sig={0x13, 0x0, "a4ea396d06ba4ab22bc6f320fc1306c8"}, @exp_smc, @timestamp, @md5sig={0x13, 0x0, "acbd974397d4e1e3e3d89b1408776e59"}]}}}}}}}, 0x0) 10:43:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@mangle={'mangle\x00', 0x64, 0x6, 0x588, 0x0, 0x360, 0x360, 0x360, 0x1a0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_macvtap\x00', 'xfrm0\x00'}, 0x8003, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x4a}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@private0}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@empty}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) 10:43:17 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xffdbc2ca) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r4 = gettid() tkill(r4, 0x40) [ 1552.632049] x_tables: duplicate underflow at hook 2 [ 1552.657647] x_tables: duplicate underflow at hook 2 10:43:17 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000011c0)=ANY=[@ANYBLOB="50010000100013070000000000000000fd554a1a3bf07d0b1d37251159d3ccdbff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe880000faffffff00000000000000010000000032000000e00000030000cb0000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000f7ff0000000000000000000000000000000000000000000000000000000000000000000000006dde8b750000000000090000000000ee58a0820000000000000200040000000000000000006000020063626328646573335f65646529000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c099"], 0x150}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 10:43:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x52) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @empty}]}]}]}, 0x3c}}, 0x0) 10:43:17 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000200)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "cc84a1", 0x0, "bed1da"}}}}}, 0x2e) 10:43:17 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x191) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 10:43:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x3d8, 0xd0, 0xd0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x308, 0x308, 0x308, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xfffa}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'wg1\x00'}}}, {{@ipv6={@local, @dev, [], [], 'bridge_slave_1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x56}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x11]}, @mcast2, {[], @echo_request}}}}}, 0x0) 10:43:17 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x1) r2 = dup(r1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000000c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0xc8f868c53d52e0f}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x7, 0xcbe}}]}}]}, 0x64}}, 0x0) 10:43:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb1, 0xb1, 0x5, [@datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "cb"}, @fwd, @typedef, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @typedef, @fwd]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:43:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 1553.296911] x_tables: duplicate underflow at hook 2 10:43:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@remote, @empty=[0x2], @val={@void}, {@ipv4={0x8864, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @empty}, {0x0, 0x0, 0xfffffffffffffcbc, 0x0, @wg=@data}}}}}, 0x0) 10:43:17 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000001c0)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edec860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) keyctl$search(0xa, r0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x1, 0x2e}, 0xffffffffffffffff) [ 1553.352558] x_tables: duplicate underflow at hook 2 10:43:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0xcd82) r1 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 10:43:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) 10:43:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x0, 0xe8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_batadv\x00', 'syz_tun\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac, @multicast2, @empty}}}, {{@arp={@multicast1, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)="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"/637, 0x27d}], 0x1, 0x0, 0x0, 0x7}, 0x0) [ 1553.538512] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:43:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) writev(r2, &(0x7f0000004680)=[{&(0x7f0000001480)="94", 0xfec6}], 0x1) fallocate(r2, 0x0, 0x1000, 0x810fffb) sync_file_range(r2, 0x0, 0x0, 0x7) 10:43:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x2, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x1, 0x0, 0xee00, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 1553.648013] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:43:20 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2880, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) 10:43:20 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00003b6ff8)='./file1\x00', 0x2240, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000000000)='./file1\x00') 10:43:20 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[], 0x104}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x1) r2 = dup(r1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000000c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0xc8f868c53d52e0f}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x7, 0xcbe}}]}}]}, 0x64}}, 0x0) 10:43:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000002180)=0xc) 10:43:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0xd2, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffff04000000000086dd600489f1009c1100fe880000000000000000000000000001fe8000000000000000000000000000aa00000e22009c90"], 0x0) 10:43:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}, 0x1c) 10:43:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 10:43:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c020000250007d002b443051e00000f01000000", @ANYRES32=r1], 0x2}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) 10:43:20 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x11f) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) 10:43:21 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{0xff4}, {}]}}) 10:43:21 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x4000000000dc) 10:43:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00', @in=@remote}, {@in6=@private0, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, 0x0, 0x10000}}, 0xf8}, 0x8}, 0x0) 10:43:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f00000010c0)) 10:43:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setuid(0x0) 10:43:21 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') sendfile(r1, r2, &(0x7f0000000240)=0x1602, 0x4000000000dc) 10:43:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:43:21 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_matches\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x800007fffeffe) 10:43:21 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb}, 0xb) read$FUSE(r0, &(0x7f0000003180)={0x2020}, 0x2020) 10:43:21 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) 10:43:21 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/psched\x00') preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000001600)=""/195, 0xc3}], 0x1, 0x0, 0x0) 10:43:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4000, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x96e, 0x0, 0x4}) 10:43:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="28000000020301040000000000000000000000000800010001000000090002000000000001"], 0x28}}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r4, &(0x7f00000003c0)={@void, @val={0x0, 0x3, 0x0, 0x40}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x2e9, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"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"}}}}}, 0x2f3) 10:43:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x1, 0x0, 0xb}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 10:43:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x40602) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) 10:43:21 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x247a04, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000019200)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x280000f, 0x11, r2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) lseek(r0, 0x0, 0x3) [ 1557.153149] x_tables: duplicate underflow at hook 3 10:43:21 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x0, r2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001c00070cab0000000000f00007ab08000800000049860000210001c000000000000000000c00000000039815fa2c1ec28656aaa79bb94b46fe0000000a0002", 0xffffffffffffffa7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff2b) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x4010005, 0x0) [ 1557.186749] x_tables: duplicate underflow at hook 3 10:43:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000d40)=[@dontfrag={{0x14}}], 0x18}, 0x80fe) [ 1557.344869] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 10:43:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 10:43:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_vlan\x00', &(0x7f0000000100)=@ethtool_cmd={0x4d}}) 10:43:22 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4084, 0xff4}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') r1 = gettid() tkill(r1, 0x1000000000016) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 10:43:22 executing program 1: unshare(0x8020000) r0 = mq_open(&(0x7f0000000140)='\xab\x0f\xfd\xf7\xbfH\xdc\x86B\xb5)L6\xc8Y\xde\xc4P5\x88\x98\xfe\x908J\xbf\x1c\b\x10\xc1\xae\xc0\x04[\x9aG,Q3`_\x1aF\x12\xe6a\x0e\xd28\xde\xf0Wa\x93\xe2g@\x1c\x9f\x9e{\x01I\xd2\xda\xd1V\xf4\x03\x90f\xcd\x02\xc4<@\x8c\xefS\x14\xc3\x853(XF\x7fQ\xa3?\x9eT\x17\x8d}\xe8\xbd\x0eQ\xd4\bo4\x14\xaa\xfa0l\xcbm:\x1e|v\xcd\"\xae\x8f\xd9\x9e\xfc4c\xb3X\xbe:\x87*\xa6\xcd\x02\x8d6\xc8\x82\xaf\x041\xf5\xb5t\xa9\x16\xff\xd4\xf8\xae\xf7\x16_\xb0mL\xe7\x1cV\xccE+`Xt\xc8qg\x1f\xce8\xd0\x00\xac\"h\xf2\xc4I\xdd\xfb\xe8\t\x97|\x839\xd9\xc58*\x1da_\b\x90#^7\x82\x86\xc6d\xba<\x14\xce\xd5yn\xd1\xc2\xc5\xd0{0\xa9\t\x04]\xfe\x97$\xbe\xe1\xd3\x1b\x81(\xb0\xad\xe6\xe5v\x18\xeb\xf6\x17\xdd9\xacJX\xab\xab\x8e>,\xc3O\xaf\x83\x05fuZ\xae\xc8\x04)\xe7\xa1\xea\xf4Q\x81\xbe\xe0\x8bP\xc8\x9b\x94\x9d\x90W\xa7\xe9\xd9\xc7:\x10\xa1l\xd4\xc0WQ\xb7\xc7\x96(3J\xac]\vq&R\r\x99r9\x19\xc5\xe7\x00\x99\xdf\x8b\x18\rL\xcf:\x9c\xbe\xbb\xea\x19\xce\xbcQ:\x8e5\x1c\x8f\xa6\xdc]\xa8|\xd1r\x8a4\x0e\xf90\xcd\xa0UI\x93\xb9Wo\xd0\xe7\r\xf6G14\xa7LS\xe9wX\r\xce\xbb\xf1\xef\x95\x9a)\xb6(\xf5\x03u\xc7T\xd8_\xa0\x1f\xc3{\r', 0x42, 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') setns(r3, 0x0) 10:43:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x10}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 10:43:22 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @multicast1}, @source_quench={0x11, 0xe0, 0x0, 0x10000f1, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast2}}}}}}, 0x0) 10:43:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) clock_nanosleep(0x3, 0x1, &(0x7f0000000080), &(0x7f00000000c0)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000200)=0x10000000003e, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000003c0)="c0", 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "cda08d212f888de8", "66f2b3eed95546a35fff04c300592a8d", "0dd7f4ff", "22ea593f6a877f81"}, 0x28) 10:43:22 executing program 4: syz_emit_ethernet(0xf3, &(0x7f0000000000)={@random="5f161034c15f", @local, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f2f2f1", 0xb9, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x15, "9b943add65c3388ad753c878e289a5b17dfa5054e8b15a0aed783e59c3dae240d90d10c3f2476d7430f57a606d6bb9fb0420d3bbe1d34478bb235d6f1824ce240bba7c71c19b082108fc82e7aa274e67281812d14bc20d9b34a615d6ea41b288389bf409c4416be2efd7a843d31d6cdc6c80d559c1b1187eb79ee33ea853eb5cc5b63412739bf5161a949c69556a644fd875dd40fd965bb235603febd29eb7661b3c6be57803d7"}]}}}}}}, 0x0) 10:43:22 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000080)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1\x00') r1 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044591, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000000180)=@pptp={0x18, 0x2, {0x1, @multicast1}}, 0x80, &(0x7f0000000480)=[{}, {&(0x7f0000000200)="a335d94d8e86ac6179b59327a868496e64dbe20dcb8ecc5714de730591ab4bf4e24418181983c42f1f97c79c343966313e68a07451dbd96592a2a593c4d209243526e31f347b7599d8314b9d4a20fb31670db3ad514f0485fd1a34023d5739e4231c7db1412dae626a710499b0bb655e24e5ccfff54f451b779a4d4ed211394cc928d4aeff8c539cc8f6e68544576cd367b9380ad480056f4c39efa0f30029cb8cc83af5e5287492af704a0958521c3fbc63af65", 0xb4}, {&(0x7f00000002c0)}, {&(0x7f0000000300)="deea948d8d6fb37ee5b4c3a89d3fecde630ebbb2afc4c60cfd88effea95cd9d4eec57b8335d8d42a6dd776091d54c4891f59c8eb0f21ab33e19d91dd705034465b95bf5b379354f5d5efea60568d6239b768dceaaa77c87c2e8ece77dd2a21915462bf99ba55eb2326ecae405903641e9dcca57243", 0x75}, {&(0x7f0000000380)="b7e7be76b0d7af8200e243184c42b571872155f6fe6e37f5257afedab8232cd9dbd9c4106a5361030da89ceea0f5ca402cd44f41fa9d5c7d840c99d2dbd3471080b8c834f365faa586b9bd1787e720ea467673e607a7f44f6836c3d25bf4d1675f9846d2d3e9e34816b63d0faf24018059f4c53a34f85af8b4564bdb0d40a8df27209704d217b7eb90866e9f33c7621d24c4aa17d7246055b1a5f6e7cd2170a477283337fdcec1565f8a5c8503f16ebb7c848ed79de03b9f6e2a20a0e236baa50a40cc6dcd7f1863", 0xc8}], 0x5, &(0x7f0000000500)=[{0x78, 0x0, 0x1, "7add75e16ed2311962d50148b2455831b3959740425ca931c7c7555536fc466cdba87736765778fd6e4e2a048729b368dbe0e8f059cc8a60b2efc44a719da66d1a7eca5a29eb4098710c6516626b52348704c2a6f669a7f5778f5c58062669607172e408"}], 0x78}, 0x200480c8) 10:43:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000000c0)=0x8000005, 0x4) write(r0, &(0x7f0000000000)="fc00000049000703ab092500090007000a01070000000000", 0x18) 10:43:22 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x10b502, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x10b502, 0x0) 10:43:22 executing program 4: unshare(0x40600) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 10:43:22 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/98, 0x62) 10:43:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1400000052004f7fb3e4bf80a000080000000000", 0x14) 10:43:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/3, 0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) dup3(r1, r0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r3, 0x0, 0x20000080000001) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x16) 10:43:23 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x20082, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001200)=""/246) pwritev(r0, &(0x7f0000001400)=[{&(0x7f0000000100)="7fd68d97536ee3f5c9ccf424ce698f94073ba9c01a5054e9cb5d58979d69aab8bde52ee9e75ca58c7e027364e0ac7f470ac88a154b6ab56443bbdd0310e7b6262c7891c5aa120d5cee3a3077449f5525c2a0190d7648fc1c6d606ee6b44b6132c556808f05c7eac3a2c968d7e9ba4c0c29eaaf8414bf2c8c6dda3fc5f8bb70d8840d3ff004ada8735b01040000f9d65c10c8ad1d4085a91f2732d4798a58b634", 0xff70}], 0x1, 0x800000, 0x0) 10:43:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000b00)=',', 0x1}], 0x1}}], 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = timerfd_create(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000014c0)='fd/3\x00') io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x2ea, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 10:43:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000000)=0x1f8, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000006500), 0x4, 0x0) 10:43:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000010000000100000006"], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0x18}, 0x0) close(r0) 10:43:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0xb0, 0x0, 0xb0, 0x0, 0xb0, 0x1b0, 0x1a8, 0x1a8, 0x1b0, 0x1a8, 0x3, 0x0, {[{{@ip={@rand_addr, @multicast2}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@dev, @ipv4=@multicast1, @ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x21}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x81}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) semop(0x0, &(0x7f0000000380)=[{0x1, 0xffff}], 0x1) semop(0x0, &(0x7f0000000380), 0x1d) semop(0x0, &(0x7f0000000380)=[{0x1, 0x2e5}], 0x1) 10:43:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000080), 0x4) [ 1558.766561] x_tables: duplicate underflow at hook 2 10:43:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, 0x2, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 10:43:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/vlan/config\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendfile(r1, r0, 0x0, 0x10000edbe) 10:43:23 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_delneigh={0x28, 0x1c, 0xb5bab2ca266c1c7d, 0x0, 0x0, {0x7, 0x0, 0x0, r6, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) [ 1558.796716] x_tables: duplicate underflow at hook 2 [ 1558.816066] sock: process `syz-executor.1' is using obsolete setsockopt SO_BSDCOMPAT 10:43:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xf4203de77069a87c, &(0x7f0000001040)={0x2, 0x4e23, @empty}, 0x2b) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24000000) 10:43:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x40000003) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r4, 0x0, 0x18) 10:43:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401870cb, 0x0) 10:43:23 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, 0xffffffffffffffff) 10:43:23 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10=\x8f\xa2\xc7\x8b\x96|?\x16\xbf\xa1$\xe2\xf4\xa6t#M\xe0l\x0e<\x89\x8df\xa0m\x00\a\xbb\x84\xc2V\xff\xb0j\x06\x00\xba\x1a\xe7@\xab\xe2v\x8a\x97\x88\xd3\xa5\xeePb\x10\xf5\'\xc1\x01\xfew\xdfgCM>\xba\xc6\xe5\xa6\xac\xfa\xed\xdf;') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) lseek(r1, 0xfffffffffffffffe, 0x4) 10:43:23 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_ID={0x8}]}, 0x1c}}, 0x0) 10:43:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x44}}, 0x0) bind$netlink(r0, &(0x7f0000000040), 0xc) 10:43:23 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x5, &(0x7f0000000100)) 10:43:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000180)='./file0\x00') getdents(r0, 0x0, 0x0) 10:43:23 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/232) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup(r3) execveat(r4, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) dup3(r0, r2, 0x0) 10:43:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$inet6_opts(r0, 0x29, 0x48, &(0x7f0000000e00)=@routing={0x0, 0xc, 0x0, 0x0, 0x0, [@empty, @loopback, @empty, @mcast2, @private0, @dev]}, 0x68) 10:43:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xfffffffc}}]}]}]}, 0x34}}, 0x0) 10:43:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 10:43:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 10:43:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="6653070000053c27bc3376003639405cb4", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 10:43:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x26, 0x829, 0x0, 0x0, {0x0, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 10:43:23 executing program 2: unshare(0x2a000400) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x140042, 0x0) fallocate(r0, 0x0, 0x0, 0xfff) 10:43:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) dup(0xffffffffffffffff) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x8080a, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) 10:43:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000dc0)=@generic={0x3, 0x900000}) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0xc, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) wait4(r1, &(0x7f0000000040), 0xe000000c, &(0x7f00000002c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB='H\x00'/20, @ANYRES64, @ANYRES64, @ANYRES32], 0x48}}, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="081b2dbd7000fddbdf250e0000001f6b9c8b140b7c17cea9e59274e6b5e56d92596f3174eb93408dc7156f2ce1c98492ff6f32a64a5262a37f8d792f39724446ff7a3ce7e37054514a2c86080215cf71a232720e5b89f0b24a328ae84c6c9885c093765f002f3867eb99cf28ccd8338f75e2b859fca09ff770761895aa8e062827ed0e6f50e70956f480e9f0768f7216455f9f109b3e00"/166], 0xffffffffffffff2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4081) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r5, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000240)=0xc) getsockname$packet(r5, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x70bd27, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x6c, r3, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8, 0x16, 0x5}, @ETHTOOL_A_COALESCE_RX_USECS_IRQ={0x8, 0x4, 0x5f9b0ea9}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_RX={0x5, 0xb, 0x1}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_LOW={0x8, 0x11, 0x64}, @ETHTOOL_A_COALESCE_TX_USECS_LOW={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x24840}, 0x8044) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000200)=ANY=[], 0x1c}}, 0x0) 10:43:24 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f78706002d6d0000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x3, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 10:43:24 executing program 4: socket$inet6(0xa, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000000080)) dup3(r0, r3, 0x0) 10:43:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f0000000000)={0xa, 0x4e28, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x2000c8c5) sendmmsg$inet6(r0, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)='f', 0xffd8}], 0x1}}], 0x1, 0x0) 10:43:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), 0x4) 10:43:24 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000001000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000240012800b000100627269646765000014000280050019000000000008000500000001"], 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 10:43:24 executing program 1: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x224, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x30, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x60, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x148, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}]}, 0x224}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d004afdc5cbdd041d8e828003000200000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) 10:43:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000040)={0x20071026}, 0x0) [ 1560.013189] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 1560.022436] netlink: 40055 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1560.058153] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 1560.068336] netlink: 40055 bytes leftover after parsing attributes in process `syz-executor.1'. 10:43:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0xa0900, 0x0) 10:43:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_init(0x0, 0x0) 10:43:26 executing program 3: socket(0x11, 0x800000003, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000100)=""/4101, 0x1005}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') socket(0x11, 0x2, 0x0) preadv(r2, &(0x7f00000017c0), 0x1c7, 0xba, 0x0) 10:43:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xb0, 0x0, 0xb0, 0x0, 0xb0, 0x168, 0x1a8, 0x1a8, 0x168, 0x1a8, 0x3, 0x0, {[{{@ip={@dev, @dev, 0x0, 0x0, 'geneve0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "4604f97920000900"}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x2, 0xeb}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) 10:43:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="28000000020301040000000000000000000000000800010001000000090002000000000001"], 0x28}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f00000003c0)={@void, @val={0x0, 0x3, 0x0, 0x3d}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @private}, {0x0, 0x0, 0x3e, 0x0, @wg=@data={0x4, 0x0, 0x0, "a26701c5150f3eea451ea2a690be03db0eb2b4d705a299773283d8c04b179a4ee000000080e4"}}}}}, 0x5c) 10:43:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000272000)) getdents64(r0, &(0x7f0000000180)=""/4096, 0x1000) getdents(r0, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000380)={0xfb, "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"}) io_setup(0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x2d8, 0x0, 0x0, 0x148, 0x128, 0x0, 0x240, 0x2a8, 0x2a8, 0x240, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2, @multicast1, 0x0, 0x0, 'ipvlan0\x00', 'ip_vti0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'gre0\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x338) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) 10:43:26 executing program 4: io_setup(0x1, &(0x7f0000000140)=0x0) io_destroy(r0) io_destroy(r0) [ 1562.520054] x_tables: duplicate underflow at hook 3 [ 1562.530536] x_tables: duplicate underflow at hook 3 [ 1562.545721] x_tables: duplicate underflow at hook 3 10:43:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:27 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val={0x2}, @void, @eth={@random="4b08da1200", @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @empty}, {0x16, 0x0, 0x0, @multicast1}}}}}}, 0x2e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1562.636628] x_tables: duplicate underflow at hook 3 10:43:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5, 0x80, 0x23}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 10:43:27 executing program 2: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, 0x0}, 0x19b) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 10:43:27 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x20000b1d}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x13, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:43:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000001840)=0x2fd) 10:43:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 1562.859741] bridge: RTM_NEWNEIGH bridge6 with NTF_USE is not supported 10:43:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 10:43:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10d, 0x10d, 0x4, [@func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], '7'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x12c}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:43:27 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a80, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'ipvlan0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="c49e2e9421fdb843fd852fd83f1d979b24438debc7cc92"]}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f0000000340)={{r4}, "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"}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x8) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x2000, 0x0) write$P9_RLERROR(r2, &(0x7f00000000c0)=ANY=[], 0x17) fallocate(r2, 0x0, 0xffffffffff7fffff, 0x810fffb) sync_file_range(r2, 0x0, 0x0, 0x7) unlink(&(0x7f0000000180)='./file0\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) sync() 10:43:27 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_INDICES={0x6}, @TCA_DSMARK_SET_TC_INDEX={0x4}]}}]}, 0x40}}, 0x0) 10:43:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:27 executing program 1: tkill(0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000080)=0x10000, 0x4) 10:43:27 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/3, 0x3) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000080)) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000100)) 10:43:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000540)={@local, @local, @void, {@ipv4={0x804, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @local}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 10:43:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="48000000100005070000000010000026a4562026", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000008c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}}]}, 0x34}}, 0x0) 10:43:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000880)={0x2020}, 0x2020) r4 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r4, 0x0) read$FUSE(r0, 0x0, 0x0) 10:43:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 1563.646647] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:43:28 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) [ 1563.718898] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1563.741430] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1563.764130] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1563.779764] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1563.800843] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:43:30 executing program 4: semop(0x0, 0xffffffffffffffff, 0x7) 10:43:30 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x600) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) readv(r0, 0x0, 0x0) 10:43:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:30 executing program 2: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffe62) 10:43:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x3, 0x0, 0x0) 10:43:30 executing program 1: socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x5) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 10:43:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 10:43:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000003c0)='cpuset.cpus\x00', 0x2, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140), 0x2c}], 0x8) 10:43:30 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x1c, 0x2, [@TCA_GRED_LIMIT={0x8}, @TCA_GRED_DPS={0x10, 0x3, {0x3, 0x3}}]}}]}, 0x4c}}, 0x0) 10:43:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x10}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xd}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 10:43:30 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 10:43:30 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 10:43:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:30 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x80}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @multicast1}, 0xe4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80009}) prctl$PR_SET_FP_MODE(0x2d, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f00000000c0)={0x2, 'wg2\x00', {0x8}, 0x6a7}) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000000)={r4, 0x0, 0xfffffffffffffffe, 0xf0aa}) ioctl$UI_ABS_SETUP(r6, 0x401c5504, &(0x7f0000000080)={0x2, {0x83, 0x6, 0x5b6, 0x7, 0x1f, 0x1aca}}) sendfile(r2, r0, 0x0, 0x100000001) [ 1566.277556] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:43:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newqdisc={0x5c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}, @TCA_RATE={0x6, 0x5, {0x5, 0x9}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x5c}}, 0x0) 10:43:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) 10:43:30 executing program 4: unshare(0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x40800, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001400)=ANY=[], 0x14}}, 0x6001) sendmmsg(r0, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f", 0x12}, {&(0x7f0000001500)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}, {{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000001640)="241b471fc796f94c9b15f0c8bfd7dd4310bb98a195785cf13df1d94dedfc80495e70aba3b2a3f078576e18e106f214d3a881db9f8bbe306c3c4acde296f2a3fa9d58a66997153af730dedc8a8c5fdfcd676dc20e432ba9b4cb57b154794b3fa1b4ed2908196f8a9c", 0x80c8}, {0x0}], 0x2}}], 0x2, 0x0) [ 1566.383733] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:43:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffa}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) [ 1566.429763] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:43:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40, 0xee00, 0xffffffffffffffff}}}, 0x78) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb69746e32cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1566.510564] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1566.539154] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:43:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) 10:43:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') lseek(r2, 0x100000000000000, 0x1) [ 1566.559799] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 1566.581915] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1566.611660] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 1566.628594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1566.650807] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:43:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x129, 0x129, 0x2, [@func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], '7'}, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}]}}, 0x0, 0x146}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1566.662421] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1566.699484] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:43:31 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x145042, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000000200)=[{&(0x7f0000000140)="fb", 0x1}], 0x1, 0x81808, 0x0) sendfile(r1, r2, 0x0, 0x200000f) 10:43:31 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000002200)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) 10:43:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 1566.721628] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1566.745964] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:43:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x405c5503, 0xffffffffffffffff) [ 1566.791080] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1566.821531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:43:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) 10:43:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@newtaction={0x84, 0x1a, 0x1, 0x0, 0x0, {0x2}, [{0x70, 0x1, [@m_police={0x40, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x10, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc}]]}, {0x8, 0x6, "fe68436c"}, {0xc}, {0xc}}}, @m_ife={0x2c, 0x19, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 10:43:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 1566.949538] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1566.970450] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 1566.982268] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 1566.990592] netlink: 'syz-executor.5': attribute type 25 has an invalid length. [ 1567.005228] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1567.013004] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 1567.020807] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 1567.030601] netlink: 'syz-executor.5': attribute type 25 has an invalid length. 10:43:33 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unlink(&(0x7f0000000180)='./file0\x00') execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 10:43:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe2, 0xe2, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "18"}, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], 'u'}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x102}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:43:33 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/vlan/vlan0\x00') lseek(r0, 0x2000001, 0x0) 10:43:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x200000}]}, 0x3c}}, 0x0) 10:43:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000c80)=ANY=[@ANYBLOB="66696c74650ee1b84300000000000000000000000000000000000000000000000700000004000000e8030000d0010000e8000000e8000000000300000003000000030000040000000000000000000000ac14140063000002000000000000523c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000070000000000000000000000000000000000000076657468305f766972745f7769666900636169663000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009ba60000000000000000000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000089ca0000000000000000000000000000000000000000000000000000c000300100000000000000000000000000000000000000000000000070004e464c4f47000000001c00000000000000000000000000000000000000000000000000000000000000006257a0cae003f8f06206abac020c1d15961641453fd040c2322b20964ad82a07fc6efaaa66e8e12912a47af9aac0a369225ff6c3a2168e91470b4cc1edb6f200000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 10:43:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000040)={'ipvlan0\x00', r2}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000000)={'ipvlan0\x00'}) 10:43:34 executing program 1: futex(0x0, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) msgrcv(0x0, &(0x7f0000000480)={0x0, ""/253}, 0x105, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) 10:43:34 executing program 0: sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:34 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="24000000560007031dfffd146f610500070000040000000077000000421ba39b0400ff7e", 0x24}], 0x1}, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:43:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x30}}, 0x0) [ 1569.781197] x_tables: duplicate underflow at hook 1 [ 1569.786654] device ipvlan0 entered promiscuous mode [ 1569.818659] device ipvlan0 left promiscuous mode 10:43:34 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x1000, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000440)=0xffffff10, 0x4) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0x8) sendto$inet6(r2, &(0x7f00000003c0)="c070e22fb8c431650ac0c797e5387cb3a7bfa53ca63250411c80794ca97c0097f0ab078492f2696f95376c19f8ab52b101711ddf6e20187022008c618110fc76f7", 0x41, 0x3ffbfbb, 0x0, 0x0) dup3(r0, r2, 0x80000) [ 1570.194303] device ipvlan0 entered promiscuous mode 10:43:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x9e27bacb) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000380)=0xff, 0xfffffffffffffd51) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0xffffffffffffff99) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000003c80)={0x0, &(0x7f0000003c40)}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0xa) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000004c0)='cpu\xfa\xf5\xde\x8d\x98\x13\xdb2<\x1a\xd2\x1frc%\t&\"6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0Z\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xcc\xfd\x13L\xa7/&\x7f\x00\x00\x00\x00\x00\x00\x00\xa7\xb04G8\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12') ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x1, 0x1, @tid=r3}, &(0x7f0000000300)=0x0) timer_settime(r4, 0x2, &(0x7f0000000200)={{0x0, 0x1c9c380}}, &(0x7f0000004f80)) clock_gettime(0x0, &(0x7f0000000ac0)) clock_gettime(0x0, &(0x7f0000000b00)) timer_settime(r4, 0x3, &(0x7f0000000bc0)={{0x0, 0x989680}}, &(0x7f0000000340)) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0xb729f85e0f95469, &(0x7f0000000400)=@routing={0x2b, 0xa, 0x0, 0x6, 0x0, [@ipv4={[], [], @multicast2}, @mcast2, @dev={0xfe, 0x80, [], 0x2f}, @empty, @loopback]}, 0x58) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000b40)={0x2, 0x4e26, @broadcast}, 0xffffff7c) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040), 0x4) clone(0x21020017f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x2, 0x5) close(0xffffffffffffffff) r5 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1, 0x81003, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r5, r6, 0x0, 0x80003) 10:43:36 executing program 0: sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:36 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x12, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/81, 0x51}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) close(0xffffffffffffffff) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 10:43:36 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000020000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 1572.702207] input: syz1 as /devices/virtual/input/input34 10:43:37 executing program 5: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd", 0x5e}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 10:43:37 executing program 0: sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:37 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000210007041dfffd946f610500020000e8fe02080100010800080006000400ff7e", 0x24}], 0x1}, 0x0) [ 1572.847694] input: syz1 as /devices/virtual/input/input35 10:43:37 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCNOTTY(r2, 0x5422) 10:43:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:37 executing program 5: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000500)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_cmd={0x23}}) 10:43:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x2, 0x0, 0x1af6}) 10:43:37 executing program 2: munmap(&(0x7f000001f000/0x2000)=nil, 0x2000) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000008971e674f3cd7376046fed609d4000"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x3) r3 = syz_open_pts(r0, 0x0) dup3(r3, r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000300)=0x3) 10:43:37 executing program 5: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:37 executing program 4: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000008800)={0x0, 0x0, &(0x7f0000008780)=[{&(0x7f0000000080)="fc", 0xfffffde9}], 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="fe", 0x1}], 0x1}}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 10:43:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:37 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 10:43:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:37 executing program 5: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() tkill(r2, 0x34) inotify_init1(0x0) rt_sigqueueinfo(r2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0xffffffff}) 10:43:37 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)='$\x00\x00\x00C\x00\a', 0x7}], 0x1}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, 0x0, &(0x7f0000000000)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffecd) 10:43:37 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 10:43:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:38 executing program 5: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x80000039) 10:43:38 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) r1 = geteuid() r2 = geteuid() fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000400", @ANYRES32=r2, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fgetxattr(r0, &(0x7f0000000180)=@known='system.posix_acl_access\x00', &(0x7f0000001680)=""/158, 0x1da) 10:43:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r1, r0, 0x0, 0x4000000000edbc) 10:43:38 executing program 5: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x80000039) 10:43:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:38 executing program 5: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x80000039) 10:43:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@TCA_RATE={0x6}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x38}}, 0x0) [ 1573.865478] x_tables: duplicate underflow at hook 1 [ 1573.874441] net_ratelimit: 42 callbacks suppressed [ 1573.874450] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1573.887132] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:43:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000200)=@delsa={0x48, 0x11, 0xf11, 0x0, 0x0, {@in=@dev}, [@mark={0xc}, @srcaddr={0x14, 0xd, @in6=@loopback}]}, 0x48}}, 0x0) [ 1573.910540] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1573.918295] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:43:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 1573.978337] x_tables: duplicate underflow at hook 1 [ 1573.986661] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1573.993658] nla_parse: 3 callbacks suppressed [ 1573.993666] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1573.994385] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1574.033491] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1574.041226] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1574.081093] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:43:38 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x890c, 0x9890, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 10:43:38 executing program 5: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 10:43:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'dummy0\x00', &(0x7f0000000000)=@ethtool_cmd={0xa}}) 10:43:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) fallocate(r1, 0x3, 0x0, 0x3) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:43:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:38 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000940)=ANY=[], 0x120}}, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/232) dup3(r1, r3, 0x0) 10:43:38 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/237) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)=0x8d) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd0f969341", 0x6}], 0x1, 0x0, 0x0) 10:43:38 executing program 5: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:38 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1) 10:43:39 executing program 5: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:39 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f00000000c0)={0x1, 'vlan0\x00', {}, 0x9}) r5 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r5, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000001c0)={@rand_addr=' \x01\x00', 0x0, r3}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000140), 0xaa, 0x0, 0x1}, 0x20) dup3(r0, r2, 0x0) r6 = socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="3100000013000900690006342fc56aef40be44081000000046000107000000540d0003c0256cd79d8f25459fc376ff7fb8", 0x31}], 0x1) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x9f96, 0x48182) preadv(r7, &(0x7f0000000580)=[{&(0x7f0000000480)=""/198, 0xc6}, {&(0x7f0000000640)=""/217, 0xd9}, {&(0x7f0000000740)=""/216, 0xd8}, {&(0x7f00000002c0)=""/86, 0x56}, {&(0x7f0000000840)=""/192, 0xc0}], 0x5, 0x2d0b, 0x4dd3) 10:43:39 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:43:39 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') preadv(r0, &(0x7f0000001440)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 10:43:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') sendfile(r2, r3, 0x0, 0x80000005) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r5}}}}}}]}, 0x48}}, 0x0) [ 1574.952991] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1575.014977] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1575.050416] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:43:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendto$inet(r2, &(0x7f00000000c0)='\x00\x00', 0x2, 0x0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) 10:43:39 executing program 5: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 10:43:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 10:43:39 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$getflags(r0, 0x401) 10:43:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 1575.391263] x_tables: duplicate underflow at hook 1 10:43:39 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@security={'security\x00', 0xe, 0x4, 0x578, 0xffffffff, 0x208, 0x0, 0x208, 0xffffffff, 0xffffffff, 0x4a8, 0x4a8, 0x4a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @private0, @empty, @local, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @remote, @private1, @private2, @private1, @private2, @local, @loopback, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x3d8}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'lo\x00', 'team0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:inetd_child_exec_t:s0\x00'}}}, {{@ipv6={@private0, @local, [], [], 'vlan0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d8) 10:43:39 executing program 5: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:39 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40c60}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8004, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0xa}]) [ 1575.440187] x_tables: duplicate underflow at hook 1 10:43:39 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xf}}) 10:43:39 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000004003}) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 10:43:39 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x8c, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x8c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8020000190001000000000000000000ac1e0001000000000000000000000000ffffffff00000000000000000000000000000000000000000a"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1575.514278] x_tables: duplicate underflow at hook 2 10:43:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:39 executing program 5: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:39 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') 10:43:39 executing program 5: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) [ 1575.668385] netlink: 512 bytes leftover after parsing attributes in process `syz-executor.3'. 10:43:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f0000000340)={@val, @void, @eth={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e90081", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_reply}}}}}}, 0x42) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 10:43:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000000203c7c33d0000000000e9ffffffbfff0f00010001"], 0x24}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000203c7c33d0000000000e9ffffffffff0f00010001"], 0x24}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000000203c7c33d0000000000e9ffffffffff0f00010002"], 0x24}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x8}, 0x0) 10:43:40 executing program 5: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:40 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000004fc0)) 10:43:40 executing program 3: r0 = socket(0x10, 0x80002, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=@newtaction={0x84, 0x12, 0x53b, 0x0, 0x0, {}, [{0x70, 0x1, [@m_connmark={0x6c, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 10:43:40 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a00)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x1}}}}]}, 0x78}}, 0x0) 10:43:40 executing program 5: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000080)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, {0x6, @local}, 0x2e, {0x2, 0x4e23, @remote}, 'veth1_to_bond\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'lo\x00'}) 10:43:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x10) 10:43:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:40 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_ALPHA={0x8}]}}]}, 0x38}}, 0x0) 10:43:40 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000001540), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x3b, 0x0, "d06bdda952daf03c08a4bcd60a6445964f031512956da90ef6a6007becc35f971234e4464e686bd9f9b43dde35902645b25d7051dbc40730b90721d0d4d91afc9243afe5540cb07fc6f1a432fa00"}, 0xd8) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@timestamp, @sack_perm, @mss={0x2, 0xfffffffa}, @timestamp, @mss={0x2, 0x20004}, @timestamp, @mss, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) 10:43:40 executing program 5: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d398500c73) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000039) 10:43:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fsync(r0) 10:43:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x0, 0x7, 0x801}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:40 executing program 4: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = memfd_create(&(0x7f00000006c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x19\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf7Ml\x9f8\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb?\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\nQj\x9b}$\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f,\b\xcf1J\xd9\x13Q\x94R/\xdf\x1eD+\xf35\xcbH\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xedD\x9c_\xd3\x90\x00\xb3\x8c\xce\xfb\x18\x1f\xbd<\xc2bO\x88\x03n% \x14\x8f\x18\tT\x9e\xe7\x93\x84\\\xef\xc7@\xcc\xf1\xca\x94\x1b\xd8\xc9\x93\xa6y^5\xe1\x15f\xe5\xfeu\xab\\\x01~\x88\x7fl\xd3a\x85\x05\x11\x85\xc3\xb0\xa8\xe1Gc\xa1\x81\xe4\x92\x92T;\xea\xed\xbc\x93\x85\x9f\xd5D \x1d\xdaz\xf4\x18\xa5\xe8\xb5\xe0\x9b\xe7\xa9\xf1n\x02%LH\xf7\"$\xda\xc9\xf4\xa0\xde\x80\xea?\xca<\x84\xe9\xf9\xaa[:\"\xf8\xc4\x9e\x03$Q\xce4\x83\xe2p1\xa3O\x83\x01)\xc5\x90\xae\x12q\xac\xa9F\xdeh\xac\xc1\xec\xee\x1drQ\xe9\x93\xc1\x10', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r3, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 10:43:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x0, 0x7, 0x801}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0, 0x4d}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104060000000000800000000008", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x3}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x60}}, 0x0) 10:43:41 executing program 5: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d398500c73) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000039) 10:43:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) 10:43:41 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) socketpair(0x0, 0x0, 0x0, 0x0) 10:43:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0x37}, {0x0}, {&(0x7f0000000140)="675f07000005eb301420384897f1ac1dea61a7a765760036f300000000007d7cff30f363089c284092590076000000008000000000ad56cc1e766e4e31408419dc98a421821a51fd3009b7832b6b9274ebac29138a1a432e3c0137c20bf41791a274e02da91c69a3ad0d2a19259d42515eddbbd6f06935256d9072dfc0f33676e9a426fc61340de109d3994db8b8265a8818f1e309ba076b844099cd26df25bbfc6958ea7982abd8defd5e93ccf5c746287bc17520e06f1d76a8c5c6da8dbb1eac6dcaf60d85ab1b4cd0a9d28c3b5dd2491e26ebd7d9a4568d67035bce0db160eeb757cdc3e8f07568894a292a80bd", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) [ 1576.846830] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:43:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x0, 0x7, 0x801}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:41 executing program 5: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d398500c73) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000039) [ 1576.950418] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:43:41 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') r1 = gettid() tkill(r1, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r0, 0x0, 0x10001ff) 10:43:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000100)={r0, 0x9, 0x6, 0xfffffffffffffd37}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'macvlan1\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) 10:43:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:41 executing program 2: r0 = socket(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000140)) 10:43:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 10:43:41 executing program 5: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x14, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD={0x8}, @TCA_FQ_CODEL_ECN={0x8}]}}]}, 0x48}}, 0x0) 10:43:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2400000001040104ff028000010000fd1f000000060006409be600f90700010001"], 0x24}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000c80)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000e8030000d0010000e8000000e8000000000300000003000000030000040000000000000000000000ac14140063000002000000000000523c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000827f000000000000000000000000000076657468305f766972745f7769666900636169663000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000300100000000000000000000000000000000000000000000000070004e464c4f470000000000000000000000000000000000000000000000000000000000000002000000000062a9c2050403f8f06206abac020c1d15961641453fd040c2322b20964ad82a07fc6efaaa66e8e12912a47af9aac0a369225ff6c3a2168e91470b4cc1edb6f200000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000f6ffffff0000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="590e967f287f", @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @local, @dev, @empty}}}}, 0x0) [ 1577.313442] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1577.357609] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:43:44 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) fallocate(r3, 0x0, 0x0, 0x81000) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r1, r1, 0x0, 0x2000005) 10:43:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:44 executing program 5: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:44 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xa) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newqdisc={0x58, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x10}}}]}, 0x58}}, 0x0) 10:43:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@private, @in6=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x1000, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 10:43:44 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x5, &(0x7f0000000180)=0x0) io_submit(r2, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x96010013, 0xa701, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 10:43:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000480), 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0xac08) 10:43:44 executing program 5: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x6a, &(0x7f00000001c0)={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @dev}, {{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x2}}}}}}, 0x0) 10:43:44 executing program 1: clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 10:43:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:44 executing program 1: socket$inet6(0xa, 0x80002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r3, 0x0, 0x20000080000001) 10:43:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) [ 1580.220923] xt_l2tp: wrong L2TP version: 0 10:43:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 10:43:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 10:43:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:44 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)="0f4a9f4e8e432365a56bea45fad667c0482f37f81383844fae619e2359a2307e17f12614237797b5197e8c144497b679acc16fdc9354c8b2e8365d16fedb32d83334dd9a91f6970718ae1d91e9373c4e281f0d061c8255b9c5773488ff8d0ef1070da4db13eb536a8e52af6f1e673aeb49", 0x71}, {&(0x7f0000000240)="5a549340a510e4f15c28607ab3828a21d34f3dc41438677f23fd33b47393a82e51a21b58b738e99a4a7965c76176e48ba2b1ca849404ec1add66bfb6477731c16aaf93eb65e62f6e6bfaa7d0a9baf3b46c4908f995a3c255fb237409f75cd7d83e7fc13826c83ced9284051c3b26e7f3831e340c6b5b57056e13ab9163ad647473f24270a847296f4b53ace04e45006e164350580fe9e6c8b09ba3b9f14653d56e4ca4d4f9164d0441c92d37f0ef1df02391b29d08fb50a1b3da067127", 0xbd}, {&(0x7f0000000300)="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", 0xed3}], 0x3) 10:43:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:44 executing program 2: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3400000000077f4a27ba0d00000000000000000008000540000000020c00064020400000000000000900010073"], 0x34}}, 0x0) 10:43:44 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) 10:43:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0xa, "070005"}, "8cbfc12a04282c27"}}}}, 0x36) 10:43:44 executing program 4: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="e7", 0x1, 0xffffffffffffffff) keyctl$update(0x3, r0, 0x0, 0x0) keyctl$search(0xb, r0, 0x0, 0x0, 0x0) 10:43:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 10:43:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) [ 1580.788036] input: syz1 as /devices/virtual/input/input37 10:43:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0xffffffff, 0xffffffe1, 0x0, 0x0, 0x0, "4af8ed3b07294afeb24a07efda06bcd4ee2365"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 10:43:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0xf0}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003, 0x0) 10:43:45 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newrule={0x30, 0x20, 0x905, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x30}}, 0x0) 10:43:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 1580.870255] input: syz1 as /devices/virtual/input/input38 10:43:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r0, 0x1, 0x3, 0x0, &(0x7f0000000100)) 10:43:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:45 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/37) 10:43:45 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) listen(0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r1 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8000) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 10:43:45 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000240)={0x3, 'vlan1\x00'}) 10:43:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:45 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x50, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @ipv4={[], [], @remote}}}}]}]}, 0x50}}, 0x0) 10:43:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:45 executing program 4: mlockall(0x2) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x80000000000701, 0x4) shmctl$SHM_UNLOCK(r0, 0xc) 10:43:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff4", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:43:45 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06012000000000010bfdff1d000400070001000600f2ff9b000780180001808000000000000000ff0000000000020000001c0006000465000000000c00090000000000000014aa140017007665746800000000616e000000008000050007008840000014001700767863616e3100000000001b020100000900120000007a32000000000c001b4072dcf77b001980000c00148008200140ee040000000000000004028aab86000000001a000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x883713, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) 10:43:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:45 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = gettid() syz_open_procfs(r0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') tkill(r0, 0x34) 10:43:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x4, 0x3c}, 0x0, @in6=@private1, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 10:43:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x3, [@enum, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @const, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:43:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) [ 1581.493387] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1581.515673] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 1581.534087] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1581.614734] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1581.622619] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:43:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) [ 1581.745821] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1581.753757] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:43:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) 10:43:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 10:43:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x11, 0x3, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3b) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000240)={r4, 0x1, 0x6, @multicast}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000002ac0)={r4, 0x1, 0x6, @broadcast}, 0x10) 10:43:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000000c0)) 10:43:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:48 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) pipe(&(0x7f0000000180)) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) eventfd2(0x8001, 0x0) 10:43:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x80000039) [ 1584.380096] device lo entered promiscuous mode [ 1584.392044] device lo left promiscuous mode [ 1584.403087] device lo entered promiscuous mode [ 1584.409290] device lo left promiscuous mode 10:43:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xbd, 0xbd, 0x3, [@datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "1d"}, @volatile, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @union, @typedef, @volatile, @typedef, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xdb, 0x0, 0xffffffff}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:43:48 executing program 4: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="e7", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r0, 0x0, 0x0) 10:43:48 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) prlimit64(r2, 0x2, &(0x7f0000000240)={0x5, 0xfffffffffffffff7}, &(0x7f0000000280)) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="fefc0d1d870a75b4510a2b2507a1e79f5193c25531e0bbd103db0040bbfcfae3e230a0dc4725bea738e7f93284dc0860d09377d0d1b7dd2df3e51910ea9724464e4e2086a3dcc243a04d826162d0dc22929b31c93eb8ba2b01c6d06cd2c866ceb1398000815d3443b50fa44e92bf55390947ec83cf3207e2b4c00713f16c1ed2694ce5", 0x83}, {&(0x7f00000013c0)="493bebc98658f4a0a76418e8ce44a7d85e00f870073998292e93eb1245aedfc3ec292447b6f222100ae4d931f8894ed6ed0a51e1962d6d845e2a1a682ef0a7e5785c31c1b09ae1e311de69eb38f62f3738b1761a56a229621a48bc12e3198a47d3426b9bf508bc3b80d648862925b6489ad2bd7fe96f19604b19f6d3279a845f3d6937f74da1562d31bf052f78a126e85b533b664002dc0e392188a9712c7ba893d61caf32c3a0b42d8f6873c4fdff3db0b6221d84c80a5130514091c173591c4f9829a91345ca90f7571cdf2d3dedace690a8bee9883ec5fe81f5ec7b5dee581f4996070b0c7e4b9b4a025bbc81149b299ad77856c8c72f0b4bba509a20ad2772af90d3cb5da45ef7c4a1c8e038ee4302a9fbce20f6eee7f1b9d3e7ef5e078b75e0ed837c5f6887eeea2315a246b6a0f8f64a732acfdb5b625a937113d86572118d5c1b28bee96cd44b029ae848435eecb89d4e8f5b0bf28312f124c4f5528a2dd980a97a8795ec4dab3a6f0345a63cc695a137e3cd0e11b6546140837b4ca53ff445425b76226cf5f9da806f9d461be7ce264e59f740576cc4f5817e2908c2e939a5ac541b0f55d57d8443184002d2a78720031aa9dd781c1d64781f9cf8b46e108535c1bb90e43e539f3a947173a7626d008b8a9743c79d15df2655e28ff7d80c9849a588d9d28854b3d5a84d61c9595f049202efefaeeb7892281964bafb955c1fb381b6985ba7db1c712ec8149241829a27f712abf27f7d687e8a23d93bc6630ccbab42898919bbf78ca11a5fcd5ce1b2b6e94a11a208ee6b8049e6fbc54446890ac863d92348e62ac679f68c2579247fc939fa273551f3016d105c3a8d99d88224a683fbb3569cfac0696cceb18b264a88e312b0c48038be7f1de3099366ebdd572905dd19f58f865acad25139b090d6dc6fc8fa8197106108711682be771990d6e83adb5135d6af2d77ae6040745f53fb4f7d7e2a9e9190675da388d5141222150bd6e55e4f64a48e9dd6e493862b906ea5db1bdcfd3527c6d518d0b0109a654e2de1c47587a34458c87ccbea4a1372d94c819613f310fd250123f5f4a0750f3755a2a31d3e54eb572618a16bb2b779a47c8c08c9ace76cdde587e5632b6a2bae6cc2a3a24a9b5d96bb77d0c0cc6e22f553e908870b0ea873e990727e17f2e9bec36896aded0a4928025e8125601cbfdfd29093e46e0236c5e7261dfed50af84a26dd591efaf3bbe1a6ffa03c3794a6a31b956bec6c2983ea1e70f7439179a9c6e74b9a9eaea34e60c6d4830189b15e082704603f74890199322f4562c70cabfe9a5935cecd99aa4950b5746f7714671f32f42c5f6426fb7323ca398e1af509ce83e56acbd5d80093ad03e04e6bb54906e31ae89bb3b0a52809ea7b2488cc6eebe4c84811d5d8b696641b33b87e37e8bf466d3831397c24c381d03eb424efc0c6f45bd76b907754166504f69c7cc07829e1331bc03ba2cc0bf31ecd107b37ed3b5f0d70471d4c21004f582f47d12cf5b545b08941b82ac1b3784b6fa9cc65b8c77e2dbb90dbbfe350c04b5accde1c84ebadb21781257f33638cbd5916817fcf41966beb3ac08b74648dfbb85f816f31ef5dd2cfd89b637146057f3b66a0446051e5a41f84a864b625047e3e5325442f9211f9eda28d1a249847c299c84812bb276c0128a8259e4f7a8fbf54be8746d6e5f9c18e86c2ce07bba68a430e47f9390ea22da782fc5ee664dff17bc5b4647dece033a9eb0493581e77b796473a480d720bc034de2b3a0a6ffa5a232bb55ea8ddb4de4adf2137e027ade6daaad20f0ed0f921bf6d08e9aa9c71e211b31378eb1044728575fc20dfb1baedd90aae9fd68400c6926a24df316ae1d8b2533c0ba592167be96e7c4413f6191f0940e1377a22960a2610e4fc82892f4335b9bd3e3e04491440afa1d9e4e574b63ffa41ed54da8e51d055d511d7597c2e280ccefb244ccd9f3498222d6959ec735ee4c9ac1d9eb100751a73f9f92cbdd54007d5c23ab33bee2b2a9350d79fb677fd55460f02f2fba7a6dbadd74227f6c8e7fae408f28db8ffe596ab5c6336a0adbe29c87f91fcc353e089797eb0adba46c77aa2ed9c54a30e1a14ac804805d5d7350d3e5d2b65377ad2588e52f41ef2fbb820f9995035776c00a8672cd43d9f3fbdeb38615d4337e9ad1779cb8131dd215651bf3a2e40c526812394035dcd67aa702ba81c466ef5af3e5b4efdb48db59a3c45c0f7a5b99fe862451bca083a545cfc3a1faaf78a5a5e8cbf4632db77124cd88877caf6c090cf3b5f8c09bf045a6ef75aa97e043260207fd126f5ef4ae96a52bcbbba17350eaa110bf8a21cca78493ea443bb3683593ee651e4432eb8b21bbb3010bf62634e3a412d4435ac72772c7f0c6d8e8ab8e1f77e07ea77a098eb1043dc71cafbb0a51229cb5ae03acfe550df687ab44a89f9a33aa6221fc0f132590d3f99fa6feecf932c7ceceac4b52df6ad68bf023f82f8c292c27862a64d83132b5a516ef03d5e251c6073b3eb3be08cc30133b4c1bc369f152646b7a664fcf4fe45310e465705c6706fe6818727bc202f9d4bf848d16d6ca97d827b683cbfe26f248f250926a29f9a42eea61c2c444be2778dce6ab17ad3c68d7f263a02957887b299c887ab68a43eaef6275a885eecf6aa97859af0e24f3c434937a630e66b210bd2958e49a5e6967cf206a6a938c374015b923e17fca01536eb290dfda22a9c7aafe94d4cff42ac6295f73a47d8bc5b9d678be2f96d744b262ac6bfdcb5ade63c4bab92d3cc21a61fe0ce5c144e2a0b85cac5a589017567ffdd323ab7fd0d5cad639e0017282d3c5cd38c79ad64913ed7ecb79920ef44ada075e517828b6efe822bf9b67b7024ed251250025cc5816871695361ebe50400ca37b5dbe204c786a809254279bb1c36c082a9ee4712ba1ec7c4c30b0aaae54feaed962f416e849bd28be84decdf888156fdca803d14f4efae81bb8a40a175f82995e3c40f27fd6cdb11dd04e11e7b7c2eba5463d9425363bf13f70cbf9516bcb87a775837aab43db6e5c6c65f166373d147a6040ddb5697c928180484f8e441e47aa7945b44750935f9014cdd005fe63001f364625a9f65bc24a773a8ab8c01f295716f4c93b144d3675e4b73c8a8d4d730e9cb194aad0890ba50def3f44cf3cd15d018467fa1e7c63fe1fbb334138160a2f9fcb2003cb2a069992259560e7e21a001452cc91fc14e974e1ae75b3172f1d522578fae0a7b6b10b5b19773ef2cd79db3e9ed6d085dda3b650306fd0ed05baa7284c033e430005c53ae3b1df6c259e0439a20a11ffab7c234b2da9dd7613cd4b24c5d381bec5ad5cb6a46af724afab9a31804513f4f401c71f8e966bed56bdc811ea59bebfe9f90d29a3b8133a2c2e661b85fcd419895ce594e11850685a239019e1558d95189af2d9834ccc0e1f54cafe3c4f04b7a27ef313fa7239227308a96d3d8a727ec960463b2c7b1c7ec66563bf6f9dbe151ff85ac53dc4de93af819eff9cd398a5bdc59014e2ec205ec1e0ed61ab1856cb9da25499984d98ac8e5d4bb79500af3a242597ef9f753494a6c89aff79fdd9db76189b6e6219c02701418da491de825bc28da7947875ca6589cb894fe0d3d9547c616a3897eb9190f0ca6fac83718788e27a0e0ee057c650ead8de52982ce9092939e5c6bd669595296e559f1ffb1dff6e66f5b54a11f4a77d722ec34d7cb369e17548b46db6a9d985d4abc00dd85bab0b9947d5dddee66880d20b863236c229308c5d24c5657b7f4256cd4a8ca1aeb085d58da63f9f7d4f0733968430d99f4acdd71fc1a77bc4d16dfbfcdedf7b8e0f9fce27972e01c1bbbbc134fa5fad61402fd740845d0422df5a6bab914384c3fa165f7916be9f209a1b46f7227a381764141a31f61659235d634c413e4f6081c35e2f22acd91681b6e428c6817bec513299b43a55bf957397a4b60ee12513f435adb09fd5f91ae9df506858827dccf2df8238625ec1030317e888583ae48bb45250116f4967dcaace724dcbf4047d9003fcd099b942318fec5b0a78a972abf8030fb2dc1b5c1e5e77bf2982a86ba1e732e8d348943afd3913c4cf9797ce3e246a1aecc0623bacb9775351134aa6ee6e394ec1e98845aecbec2337fa57997079d23ef5b740e694c1a10d46907f54ae914a3ca910ab401d05911c42585c57b28864f81a8db42cae90648d083d8d23e360821166eda62d89ef286983d32f441e5d5b392d00e43c704e4f0db087219e27ae5d470bf46a2f0ef77acdbb50e87807dd3fff06e3b532e25732a23e3a7d7d5418343251331d1f0248f4bf9d95f41bfe5b2aa2dfff66c0cc043a0d18656e7ed329142df885cd9ac7be8960ef57f5560672b0a5125d554af151d4f8d5fa03533b4741f4b4ab07970089391bbe0560f4b3b7b42984b0293e76c636a4f609e2a74c876e2bab114e251c456fc93cde1486edfdb9c08077c119f562b2ef4e1f787b978290cb8515684dcd4daa31b2fda6bc3e6740a34cd0d9d00c0fa6c5018a92848279931c24bc74b77c39eb0f62e5a06a729e0fa1226e6acd44b483033b1595d91b1c69da30defb7ad678263938c84b558f8e7c1b593cbb7503f26ffa750a155616378dd79651c649b7ef90a5cb0b13c33ce82422d4a233f9ac5dfebe644f91b21742ab071ec89b30f7b3c53eaf1d09e90b53b7f259f8611ed0cdf4c5e497e5a17d3e8b01e3544c7af3ab6ea5a8b9b8f342cd4f63971f445ccb61d9d05811d22d7d7a86cad71863ae6e5ec5114a044963d4fea5612751842e18b77d61e23f715d55f6417863ea7fcea21e7aecb3d72ef69b72252ebb711a691efb95c821cf4be179bd8fe232ef48c42d1d4b4b477904042ff9e2b23ade8d34f88bbff80da702145c3264113d06130b6ff86ab13dab0d4e8c858945e830189305f3e914820b414251a586e2f9c69967f6687952aac2d3c3fd753756aaa31a98244ddb775c736f29b3b8dd3e04d1825a40f015a7e4cca385dfe866839ed7486b1b58fce7364a5fb2648714dd438ff2410f3d6a4106b097444a7c4ab594c2f539d16c40cd6c3c40fd599d651ed00015fb0df92788a913dbf40ec877b812d790bcb942a92f2cca47d09190144b57f14e5344463f85313099da0aad798dbe8c5b4605a101035bb7819d8c093106a4447086671d670af7e64b7fb880992167caab4bd2ec1b93521256022fafa01db4891be217985c8510171542542a52a24f882a3a16021611354acc3f5b71ee975d32658dbe31a77dfd7eabc5dc006bf8d1663499d1969d60cb204249c5eab12467366524d865cd25e2a6923f400b76075abae08ecab947c762234e6b568e40bc7c02e0e7d5de8f9e64f33f9d90f46c2a1edeb19e69f7c517228751260f72f48b30038ec4a506685fccd6b4d2506438473bae5d3705823095569c99b260b4568b94804dcbb1f7a57995a781c07bc5b8be4b8b8529ed7df39c92ce69f23b8c900e19d92148ac59e8742a309d84b8c5c2f8fd8bfaeab142f493c4c2e2a12ca5b4885649cd4309dadfb01065a09ce1340b8aff156351546be35ba2ed87c8ae33828c75b4459ee7318", 0xf76}], 0x2, 0x8, 0x0) fallocate(r1, 0x11, 0x6, 0x6efd) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000140)={0x6, 0xffffffff, 0x6, 0x5f, 0xa2, "0728b11cf8f548c14db8fc9cd334119797242d", 0x9, 0x5}) 10:43:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x84, 0x84, 0x5, [@restrict, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @int, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xa1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:43:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x0) fcntl$notify(r0, 0x402, 0x80000039) 10:43:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, 0x0, 0x0) 10:43:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) [ 1584.732109] mmap: syz-executor.1 (26794): VmData 37531648 exceed data ulimit 5. Update limits or use boot option ignore_rlimit_data. 10:43:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x0) fcntl$notify(r0, 0x402, 0x80000039) 10:43:49 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xf}}) 10:43:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, 0x0, 0x0) 10:43:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x0) fcntl$notify(r0, 0x402, 0x80000039) [ 1584.896868] x_tables: duplicate underflow at hook 2 [ 1585.103039] x_tables: duplicate underflow at hook 2 10:43:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) 10:43:51 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'geneve1\x00', @ifru_map={0x0, 0x0, 0x0, 0x0, 0xfd}}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f1dfd0000b2a4a280930a80000000284308910000000e00080008", 0x21}], 0x1}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 10:43:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000039) 10:43:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, 0x0, 0x0) 10:43:51 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 10:43:51 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, 0x1, 0x8, 0x101}, 0x14}}, 0x0) 10:43:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 10:43:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000039) [ 1587.825056] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 10:43:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0x0, 0x1c0, 0x1c0, 0x258, 0x1c0, 0x310, 0x310, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'gretap0\x00', 'dummy0\x00'}, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xfffd, 0x0, 0x21, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'veth0_to_bond\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000f8020000d0010000d0010000d001000000000000000000006002000060020000600200006002000060020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006801d0010000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000000000000000000010073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680043540000000000000000000000000000000000000000000000000000000203000000000000000000000000000020c93f9800000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4ff00000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000000040), 0x14123f2dc6a8be1, 0x0) 10:43:52 executing program 4: getdents(0xffffffffffffffff, 0xffffffffffffffff, 0x42749359) 10:43:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 10:43:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 10:43:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000039) [ 1588.010962] x_tables: duplicate underflow at hook 2 [ 1588.027108] x_tables: duplicate underflow at hook 3 [ 1588.072874] x_tables: duplicate underflow at hook 2 [ 1588.089580] x_tables: duplicate underflow at hook 3 [ 1588.101089] cannot load conntrack support for proto=7 [ 1588.160812] cannot load conntrack support for proto=7 10:43:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x58, 0x2, 0x6, 0x401, 0xf56, 0x0, {0x0, 0x3}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 10:43:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) sendmmsg$sock(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="db40714d5301b941d0f13c715c31", 0xe}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@txtime={{0x18, 0x1, 0x24}}], 0x18}}], 0x2, 0x0) 10:43:52 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) close(r2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:43:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 10:43:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) sendfile(r0, r0, 0x0, 0x24002da8) 10:43:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x0) 10:43:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x0) [ 1588.673254] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:43:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:43:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10440, 0x0) sendfile(r0, r0, 0x0, 0x2000000010003) 10:43:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000001b, 0x0) 10:43:53 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0xc00) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffa) 10:43:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$notify(r0, 0x402, 0x0) 10:43:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:43:53 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x6c00) io_setup(0x42e, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="b8", 0x1}]) [ 1588.939824] x_tables: duplicate underflow at hook 1 [ 1588.994941] x_tables: duplicate underflow at hook 1 10:43:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 10:43:53 executing program 4: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='gid_map\x00') 10:43:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000240)='./file0\x00', 0x1458c2, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) linkat(r2, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000080)='./file1\x00', 0x0) 10:43:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) 10:43:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:43:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x6100, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x5, 0x0, 0x79, 0x10, 0x30}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:43:53 executing program 4: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) futex(&(0x7f00000000c0), 0x4, 0x0, 0x0, &(0x7f0000000180), 0x0) [ 1589.584822] x_tables: duplicate underflow at hook 2 10:43:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:53 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 1589.629091] audit: type=1800 audit(3930115433.793:13795): pid=26943 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17779 res=0 10:43:53 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x247a04, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000019200)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x1) r2 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) dup3(r2, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 10:43:53 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f00000006c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x42e, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlinkat(0xffffffffffffffff, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000400)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x4}, 0x0]) 10:43:53 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='mqueue\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 10:43:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) [ 1589.926227] audit: type=1804 audit(3930115434.091:13796): pid=26963 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=17569 res=1 10:43:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x88, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x78, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x58, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x2}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xffffff0d}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_FLAGS={0xc}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0xb0}}, 0x0) [ 1590.005150] audit: type=1800 audit(3930115434.110:13797): pid=26963 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=17569 res=0 [ 1590.084266] x_tables: duplicate underflow at hook 2 [ 1590.114413] audit: type=1804 audit(3930115434.170:13798): pid=26970 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=17833 res=1 [ 1590.166092] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1590.196314] audit: type=1800 audit(3930115434.170:13799): pid=26970 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=17833 res=0 10:43:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @dev}}]}]}, 0xfc}}, 0x0) 10:43:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xb8}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:43:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:43:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r4}}]}, 0x28}}, 0x0) 10:43:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 10:43:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x184, 0x10, 0x313, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x184}}, 0x0) [ 1590.246284] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1590.394024] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:43:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x3, 0x7, 0x5}, 0x14}}, 0x0) 10:43:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa5, 0xa5, 0x5, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], 'u'}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:43:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xba, 0x0, 0x4}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:43:54 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) recvmmsg(r2, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:43:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x3, 0x7, 0x5}, 0x14}}, 0x0) 10:43:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000240)=""/120, 0x78) getdents64(r0, &(0x7f00000003c0)=""/144, 0x90) dup(0xffffffffffffffff) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x2c}], 0x3, 0x0, 0x0, 0x0) r2 = getpgrp(0x0) tkill(r2, 0x12) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:43:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x300, &(0x7f0000000340)={&(0x7f0000000400)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x3, 0x7, 0x5}, 0x14}}, 0x0) 10:43:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000007640)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="fd157a99", 0x4}], 0x1}}], 0x1, 0x0) 10:43:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001240)={0x0, @local, @local}, &(0x7f0000000240)=0xc) 10:43:57 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) recvmmsg(r2, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:43:57 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) open(0x0, 0x0, 0x0) 10:43:57 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chroot(&(0x7f00000003c0)='./file0/../file0\x00') symlink(0x0, 0x0) umount2(0x0, 0x0) getcwd(&(0x7f0000000400)=""/201, 0xc9) 10:43:57 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'ipvlan0\x00'}) 10:43:57 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000b80)=0x6, 0x4) 10:43:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0208000000000000000000", 0x58}], 0x1) 10:43:57 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000180)={'syz', 0x3}) 10:43:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000076280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1593.666386] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:43:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)={0x1c, r1, 0x1, 0x0, 0x0, {0x1b}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5}]}, 0x1c}}, 0x0) 10:43:57 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000507000000f3ffffff0000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r4, @ANYBLOB="08000200a0"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x6861}}, 0x20}, 0x1, 0xa000000}, 0x0) 10:43:57 executing program 2: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="e08b0001ac1414aa"], 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000540)=""/197, &(0x7f0000000400)=0xffc4) 10:43:57 executing program 0: syz_init_net_socket$rose(0xb, 0x4, 0x0) [ 1593.710938] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1593.810919] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1593.878833] IPv6: ADDRCONF(NETDEV_UP): veth12: link is not ready [ 1593.910973] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:43:58 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) recvmmsg(r2, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:43:58 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0xa, 'lo\x00'}}]}, 0x3a}, 0x1, 0xa800}, 0x0) 10:43:58 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001680)='}', 0x1}], 0x1}}], 0x2, 0x0) 10:43:58 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f00000000c0)={0x0, 0x8001, 0x8, 0xc, 0x1000, 0x81}) connect$x25(r0, 0x0, 0x0) mmap(&(0x7f0000fbb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x28244000) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000140)={0x7, 'ipvlan1\x00'}) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x9240db9) recvfrom(r2, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xffffffffffffffa2, 0x10002, 0xffff7ffe) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 10:43:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x83, &(0x7f00000006c0)=@assoc_value={0x0, 0x6}, 0x8) 10:43:58 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@gettaction={0x20, 0x32, 0x201, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}]}, 0x20}}, 0x0) 10:43:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40000000) 10:43:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 10:43:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0x400, 0xc}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x2}, 0x38) 10:43:58 executing program 4: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$sock(r3, &(0x7f0000000580)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x1b, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) accept4(r3, &(0x7f00000002c0)=@x25, &(0x7f0000000340)=0x80, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={r4}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x3, 0x5) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 10:43:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2, 0x2}]}, {0x0, [0x61]}}, &(0x7f0000004600)=""/210, 0x2b, 0xd2, 0x8}, 0x20) 10:43:58 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = accept$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00'}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000500)=[@in={0x2, 0x4e24, @rand_addr=0x1}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000040)={r8, 0x38, "57098fca947e6ef067fd52de89d68e8b81f04ca6c131e74145072c35a6a888304c18c0047930f3aa57187d9103d49665d14048537bcdd339"}, &(0x7f0000000100)=0x40) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r8, 0x40}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r9, 0x5, 0x10001, 0x8}, &(0x7f0000000140)=0x10) 10:43:59 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) recvmmsg(r2, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:43:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0xc000400) r1 = socket(0x10, 0x803, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 10:43:59 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) r4 = socket(0xf, 0x80006, 0xfff) ioctl$PPPOEIOCSFWD(r4, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x1, @empty, 'sit0\x00'}}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r7, 0x7}, &(0x7f0000000140)=0x8) 10:43:59 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000400)={0x1f, 0x0, @any, 0x0, 0x7}, 0xe) 10:43:59 executing program 2: socket$inet6(0xa, 0x3, 0x7) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xff03000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x178, 0x178, 0x178, 0x500, 0x178, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "f9d9e63590ab5471c46924e95540949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c", 0x47}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x96}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 10:43:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100001000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$SIOCX25SDTEFACILITIES(r2, 0x89eb, &(0x7f0000000180)={0x81, 0x3ff, 0x6000, 0x5, 0x7, 0xf, 0x1a, "79632e9e34ad7d1cfadc88c40b80dab685a7c59c", "3ac6daae7d7c44e7ccaa2e15224d4e9e609f7850"}) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x10001, 0x3}) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x101bf) r5 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r5, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x6c, 0x0, 0x0, @in={0x2, 0x1, @local}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x3, 0x0}}}]}, 0x50}}, 0x42000) 10:43:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40305839, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0x88493c4140854681, 0x0, 0x0, 0x0) 10:43:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='|\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000040000000b000100666c6f77657200004c00020048000300440001"], 0x7c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=[@iv={0x0, 0x117, 0x2, 0x0, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op, @assoc, @assoc, @op, @op={0x35}]}], 0x4924924924924b3, 0x0) [ 1595.182664] ipt_rpfilter: unknown options [ 1595.226988] ipt_rpfilter: unknown options [ 1595.238971] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1595.246679] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1595.257313] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1595.273914] audit: type=1804 audit(3930115439.397:13800): pid=27185 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=16402 res=1 10:43:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f00000002c0)={'wg0\x00', @ifru_ivalue=0x4}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r1, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="010000001f664b683b4dc16c92fcdb17a2b80a732fb58478a365168cf7f43eaa7c163849e2dc59524d977502876c1996a5951e6d193dbca1f9b5edd3b43b280b165d53c5d75f4ac1839cbc0c2400038c97370217e4ed7d223c218130000000002010d851d27d8253a5b06f22b71872c7fb26d19f163d502e2af254c6", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)=@assoc_value={r2}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={r2, 0x3}, 0x8) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000f40)=ANY=[@ANYBLOB="1c0500befa58a72e61f269528980891c2a304f0fde959d1024004d651676d51783d48e94e51eb7484f7352fc128521de9fc95b9ba3569876258970d55a9035cd351f26a0", @ANYRES16=r3, @ANYBLOB="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"], 0x51c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x6, 0x246d}, 0x90) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @dev}, @isdn, 0x1f, 0x0, 0x0, 0x0, 0x700}) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000280)=0x10001) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000300)={'ipvs\x00'}, &(0x7f0000000340)=0x1e) [ 1595.350137] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1595.392720] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1595.398678] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1595.403876] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1595.415744] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1595.431730] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1595.435058] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1595.439557] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1595.458397] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1595.462959] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1595.466325] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1595.488076] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 10:43:59 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x80) sendto$inet(r2, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x7fffffff, 0x0) [ 1595.545865] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:43:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x801}, @NFT_MSG_DELTABLE={0x50, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc}]}], {0x14, 0x10}}, 0x8c}}, 0x0) 10:43:59 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20040000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'erspan0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRESHEX=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 10:44:00 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:00 executing program 1: bpf$MAP_UPDATE_BATCH(0x1a, 0xfffffffffffffffe, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd4, &(0x7f00000007c0), 0x4) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) 10:44:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x25, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 10:44:00 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000080)={'veth0_to_hsr\x00', @ifru_data=0x0}) 10:44:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0xd, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x2}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000140), &(0x7f0000000180)) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$kcm(0x10, 0x0, 0x10) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), 0x0) 10:44:00 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x2c, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0x67ef}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8, 0xb, 0x10000}, @TCA_FQ_PLIMIT={0x8, 0x1, 0xffff0048}, @TCA_FQ_CE_THRESHOLD={0x8}, @TCA_FQ_INITIAL_QUANTUM={0x8}]}}]}, 0x58}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:44:00 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:44:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) 10:44:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x570, 0x260, 0x178, 0xc, 0x0, 0x178, 0x4a0, 0x258, 0x258, 0x4a0, 0x258, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x238, 0x260, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x9, 0x0, 0x54, 0x101, 0x0, 0x5, 0xd96, 0x2}}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x13}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0x220, 0x240, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'sit0\x00', {0x0, 0x7f, 0x0, 0x0, 0x0, 0x40, 0x2}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d0) 10:44:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendto$llc(r0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) 10:44:00 executing program 2: syz_init_net_socket$nfc_raw(0x27, 0x0, 0x4c) [ 1596.443850] sch_fq: defrate 26607 ignored. 10:44:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)="580000001400192340836280040d8c560a067fbc45ff81054e220000f4ff58000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006101000418e00000004fcff", 0x58}], 0x1) [ 1596.493192] sch_fq: defrate 26607 ignored. 10:44:00 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 10:44:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) syz_genetlink_get_family_id$fou(0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f00000000c0)=ANY=[], 0xfffffe99}], 0x1}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close(r1) bind(0xffffffffffffffff, 0x0, 0x0) 10:44:00 executing program 5: r0 = socket(0x22, 0x2, 0x24) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000000)) 10:44:00 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000e80)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, 0x0}, 0x78) 10:44:00 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000100)) 10:44:00 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000002900)={0x14, r0, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 10:44:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x14, 0x42, 0x105}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000001580)=""/238, 0xf0}], 0x2}}], 0x40000000000002e, 0x0, 0x0) [ 1596.870701] delete_channel: no stack [ 1596.888206] delete_channel: no stack 10:44:01 executing program 0: r0 = socket(0x1e, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r2, 0x5}, 0x14) 10:44:01 executing program 5: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$int_in(r0, 0x5421, &(0x7f0000000400)=0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000300)={'wg0\x00', 0x7ff}) recvmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = accept4$vsock_stream(r2, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000003c0)={0x9, 0x4, 0x6, 0x6, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) [ 1596.958382] can: request_module (can-proto-0) failed. [ 1596.998145] can: request_module (can-proto-0) failed. 10:44:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) [ 1597.053862] audit: type=1804 audit(3930115441.152:13801): pid=27311 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir356458127/syzkaller.3VXnNK/2907/cgroup.controllers" dev="sda1" ino=16338 res=1 10:44:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x1a}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xfe80) socket(0x1a, 0x1, 0x10001) 10:44:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x24ba1dc0}) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0xfffffd37) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x0, &(0x7f0000000000)="080db5055e0b") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) close(r1) 10:44:01 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 10:44:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x30}, [@ldst={0x6, 0x3, 0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:44:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 10:44:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, 0x0, 0x0) 10:44:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000500)=""/203, 0xcb}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[], 0xfffffd6d) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) 10:44:01 executing program 1: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0), 0x0, 0x0) 10:44:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000140)={0x20}) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="594c4f76d2a07e65a4113f470c64014f1360484d6698fe4393ed9ac8930bad9e13196ec083e2d2e392f3cbcba7569c6a53c41586f546c4565c0d477efe12a417ed3300f5f7d1c23f5ca2fb581761398c74efe724fb8b0f08d48e012b7c3f0402ea58"], 0x1}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)) 10:44:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000440)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}) 10:44:01 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000024000b14000000000000000000001200", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b00010074617072696f0000740002"], 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10008, 0x0) 10:44:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec0926acde449fbfe0e5541045b2c313750354dae2754d46379a01c17bd3c8c6f824123ab7b626a841f31bee8284b373074ba53a7f519de6f", 0x69}], 0x1}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000200)="092cc8664dbfbbc985c216435f21a005997835bbeb7ba87af0bcc6e20b15ef20d589b8832916e48f1c02f5cb7e83f6162ad2e96509a05150bf7b44ae4168f20df6b3149eabf82300e4fe02c6ae", 0x4d}, {&(0x7f00000003c0)="b696966283edfe5216f6a91fb8d71648449478c9d4b0cdf197f347c27022cae24b59a04734172b45cbe216c811", 0x2d}, {&(0x7f0000001580)="c3ce444839943a87aa2cd33ddd3d1ef46ad4164efca50cf921bbf3afc0", 0x1d}, {&(0x7f00000016c0)="4706774e043c40ccadb0b4b1bc86bb383371823193", 0x15}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000002340)="d52e73fe807ba67f0c39ff11641ec8d41bbc396dabad9714d79c8d0dc189535d8dd19ace9b3e64efdd09a9a3c4ce451bf439a7079a4af18c52279ffdc47befb7bedbd56e2acc270ebe0ee05ac59594f116ad79c1b690c24764a40b487c48102292de2c44c01f6ced6376fac9aa4d517f3cc2e7d2098f8d8af6ac476da1c48ced46157cdc441eac7d04a0a87151104e3c70879f0ee0d4f033d9a49124243f8f80b31bbcf5b23e04f97a00886925ca628b4f3e138269b6c194c5845b7f0259f509cfdf139daed41461f99ec421518cf354ed58dd8868a7133f42045a1bd6139aad115f9d82c3a049bc0d0be26df5cbeedd9f4b8f81614a4bdb4d793f08199f75c98b1820aef14952a87acbca182f90f1cad0c925bae90e8b0607421ebd47ac85b928c56ad4f59d2631c04823a9b55b948b2328ca7501ef3a4ec602d5f473803a102df034a6b758cf1e3c6668734117c73239812be0e6f5b7f00e9861a8c41b9b354a4e4899dda77bfb6502d2a69f65c75f1e0dc0eccc6052b7f7614db0f0f9a1753741964ed9c0b1fbb60acc028d9644b39307a493ab0121854234d7756780e1ddabc79b802d8872054b073c459e0760eccb055839abee7faf3e71171956c23ddec843996e1301eeb85838c60b5d9c4ff82ecbe3d358862d010af2c8565267e4500dc22a0b34c50309ed3ef56d89e6eeae89cb44f1fa7c4114b367bbcc647b845039c1dc190f84d5ca3760ca437841705213140f444a49178e2f678fd6bed6e3053c855be442009fb58821535c4493171b10dcbc2f54e5541a05f93598ef19f2d2280c399e96b32e03039fe75c2dd4fc0980385cb2610c30f570c560f85697549d61ad7fac5c8d74c3290da9c6c78df0b6f183bbf44675bb5398f20f932ff3c25531b9dc5c2b31502fc1a005117e351596afdf493199ca4d03235608917d7c4d028f6875ce60d210df94228e9d0bfb71f88a24885210f0d0d6a95750b88eaf29f3cbf84a195918dce326393ac266a74279a0b016a3fea18be5649fa567d0ea8a960eaaa728f1040431a1b3641a67a1a355d7add10ae025f9ddae7f621aac1967a2c945c1f630fe76bb143cd1e197c607d48f4c4445d0d0189a4e93e0cc9d6d4a403227b1be195eaa112cf488e163b12bd05d1a0dc48b563fe2b9e33d296fde41287bae5e80d09da26225e7662b63ddf7921db88d9ae9e28e7b7d43a800fba39d8821a0e64dfcb4b5abc13bdd8f8948622466876769bae7937c0648cbf1724c46187b5b58b1926da67c9cbc9cc5eec37ee67dfc2edd4b667f173197957891b8464386e385008a68e88a6a8bc94aa845af8784bb495cc418c21e78f5cb53b8a631bc46d3bd65f98ceb35d97cfdef1d560e48018ce51779abcfd34473e92abb081c7abb37ffef63af9d42f030a233fe149e1d9eb33e5229138a46657928cb9b487e4f1c732dff93522b44e4eac401220d0632a7227f6de5b0aeb52c2b5527a3d4a5d01728bb5747be8871d3159e3d69ed66790c16fa0a45465fb503f54adb4848013893872542898f5f2d21af50c6105e8dcaf4bfa058fd12b156cae1b4cba7e82e3053fad19c1ebeacc6db488620426cf5b19c31e430971442e41250129b656c4d9ea9c26baa695a9c1c9e5aa40f84896857f5388bac97e687ab75d1548bdfe196a6f2b69bc4917a6983b719f3c24c8ec2c77be296e70cbb5d594fca8420e2fce311350468a5e938dcec2c22bb93e0a85c234002c704dbb5df8428e90f2de2e0ab3f01dde91048cada917449856860d19ecb59046898bab0b2c098f9c120b04c172d8513819f253af31e69f41634c70d400873a4c53eef6329d49b35a352b04c01d12af23bd886c193d5ee66edbccee64e45802dcbb9f9d2a4ed11797c6e27f3837423b33eeb0f497801686810b17dec9ed9e664920567826c0dac83cafcdf77005610b6b6d15774cdc6929bc24b91aebcbd7d9740a16d3759fb59bb15248d8cad28d94eeffd8f42256fd99b31754d913daab8b786f700a93d56ffdc8313eec6b2e40553b95c493948ad93dcfcb869d673b45e7f5184a71ff5e7c65f1aef65", 0x5bd}], 0x1}}], 0x3, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:44:02 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x34}, @ipv4={[], [], @broadcast}}}) [ 1597.925304] Subscription rejected, illegal request 10:44:02 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB="8100635b36dd2f5e31032c05"], 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x7}) pipe(0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x29}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f00000016c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=0x0, @ANYBLOB="b5452bbd7000ffdbdf25080000000000000040e20080020002000c000000ae3f04004e2200000c000700090000000400000008000b00737670000600040000000000070006006e71000008000b007369700008000400020000000800060000000000040002800c000100fcffffff01d1df62c5e63fc8a7000000"], 0x80}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)={0x4c, r5, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40c}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="36d2c290f3797c01040000000000005c38c7bc435565b1ffffffff00000000c74f3fdbd566361fb907"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(r6, &(0x7f0000000240)=[{&(0x7f0000000580)}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 1598.182911] audit: type=1800 audit(3930115442.273:13802): pid=27371 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16177 res=0 [ 1598.219847] audit: type=1804 audit(3930115442.293:13803): pid=27377 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="memory.events" dev="sda1" ino=16177 res=1 [ 1598.242921] audit: type=1804 audit(3930115442.293:13804): pid=27378 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="memory.events" dev="sda1" ino=16177 res=1 10:44:02 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 10:44:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@local, r2}, 0x14) 10:44:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x3534, 0x0, 0x1}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 10:44:02 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) r1 = socket$inet(0x2, 0x200000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x600000000000000, 0x0, 0x0, 0x0, 0x20000900], 0x2, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 10:44:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x24}}, 0x0) 10:44:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:44:02 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@nl=@unspec, 0x80) 10:44:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@can_delroute={0x20, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}]}, 0x20}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xa, 0x0) 10:44:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) ppoll(&(0x7f0000000180)=[{r2}], 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 10:44:02 executing program 0: socket$netlink(0x10, 0x3, 0x6) r0 = socket(0x11, 0xa, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'syz_tun\x00', 0xee}) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000200)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) socket(0x11, 0xa, 0x0) 10:44:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xc, [@union={0xb}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000002c0)=""/172, 0x30, 0xac, 0x1}, 0x20) 10:44:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x24, 0x0, 0x18) 10:44:03 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:03 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) 10:44:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0b7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0xfd}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'macvlan0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r3}) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000017c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r4, &(0x7f00000018c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001880)={&(0x7f0000001800)={0x68, r5, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x20000004) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x34, 0x26, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, 0x0, 0x0, @uid}, @typed={0x8, 0x82, 0x0, 0x0, @ipv4=@local}, @typed={0xf, 0x1d, 0x0, 0x0, @str='}}-\xd6]{&$!\x8f\x00'}]}, 0x34}, 0x1, 0xffffff7f0e000000}, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@private1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x400}, {0x0, 0x3}, 0x0, 0x0, 0x80000000000001}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3c}, 0x2, @in6=@private0={0xfc, 0x0, [], 0x2}, 0x8, 0x1, 0x0, 0xfc}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in=@broadcast, @in6=@mcast1, 0x4e22, 0x0, 0x4e24, 0x7, 0x2, 0xa0, 0x20, 0xee9cf55189054b7}, {0x2, 0xffffffffffffffc0, 0x3, 0xfffffffffffffe00, 0x401, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x7fffffff}, {0x0, 0xd6, 0x802, 0x5}, 0x1000, 0x6e6bb6, 0x2, 0x0, 0x2}, {{@in6=@ipv4={[], [], @broadcast}, 0x4d3}, 0x2, @in=@broadcast, 0x0, 0x4, 0x3, 0x6, 0x1, 0xffffff81, 0x8001}}, 0xe8) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0c00b78fa5d31ff31a00001608000180040000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x2000000}, 0x10) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000040)=0x4, 0x4) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x3}, 0xe) 10:44:03 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca", 0x81}], 0x1, 0x0, 0x0, 0xffffffe0}, 0x631b0000}], 0x1, 0x4000000) 10:44:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@ipv4_newrule={0x1c, 0x10, 0x1, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2}}, 0x1c}}, 0x0) 10:44:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000480)=0x4000000000007, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000040)=0x28) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 1599.647766] audit: type=1800 audit(3930115443.731:13805): pid=27407 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="cpuset.effective_mems" dev="sda1" ino=16454 res=0 10:44:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/338], 0x111) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'gre0\x00', 0x1000}) close(r2) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0xfffffffd, 0x2, 0x8308, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 10:44:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in, 0x0, 0x0, 0x106, 0x0, "98d3340600c7aa11897ecaab876eab7957688dc5656be8412f2802e944af9b373be2666b66577017e1e49e6421975dd5749393ad08f139a68f00"}, 0xd8) 10:44:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000034000/0x1000)=nil, 0x1000, 0x0, 0x28011, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2720, &(0x7f0000000540)=""/102397, &(0x7f0000000000)=0x18ffd) 10:44:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socket(0x10, 0x0, 0x0) r1 = socket(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, 0x0, &(0x7f0000000040)) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x4004001, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0x8, 0x0, 0x0, 0x0) 10:44:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWCHAIN={0x3c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x64}}, 0x0) 10:44:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x14) 10:44:04 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000240)=0xc) getsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) r5 = socket$xdp(0x2c, 0x3, 0x0) syz_open_procfs$namespace(0x0, 0x0) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102387, 0x120933, 0x1000}, 0x20) r6 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r6, 0x114, 0x3, 0x0, 0x0) 10:44:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6, 0x1}]}}, &(0x7f0000000200)=""/204, 0x26, 0xcc, 0x8}, 0x20) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:44:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x76, &(0x7f00000000c0)=""/4107, &(0x7f0000000040)=0x100b) [ 1600.556662] audit: type=1804 audit(3930115444.633:13806): pid=27488 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=16673 res=1 10:44:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000000000)=@nfc, 0x80, 0x0}}], 0x1, 0x2022, &(0x7f0000000100)={0x0, 0x989680}) r2 = socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfbb09446) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)=0x68) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="02000000000000000000010000000800020000000000"], 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:44:05 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x4, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x40) 10:44:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 10:44:05 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x4}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}}}]}]}, 0x50}}, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 10:44:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) close(r2) close(r1) pipe(&(0x7f0000000240)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) write(r0, &(0x7f0000000000)="2400000012005f860a263414f9f40700090400818a0400"/36, 0x24) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 10:44:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x341, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001a40)={&(0x7f0000001c40)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020028bd7010fcdbdf250100125babec0000014100000020001700000017000008006574683a76657468305f746f5f62617461647600"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000001c00)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b00)=ANY=[@ANYBLOB="88002dbd02c0cd9bb07000ffdbdf250900020073797a320000000008766c616e3000000000000000000000000900020073797a310000000008004100736977001400330067656e657665300000000000001f0000090002006977001400330076657468315f746f2aed2e000000000000006f6e64000000000000000000"], 0x88}, 0x1, 0x0, 0x0, 0x40044}, 0xc840) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000011c0)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4804}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}, @IFLA_MACSEC_SCI={0xc, 0x1, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_IFALIASn={0x4}]}, 0x58}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f0000001980)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001940)={&(0x7f0000003a40)=ANY=[@ANYBLOB="720208009e3f2ff2900fe55408d8a33438ad303895050b362feee6babf4e870d16f7eb9eccd741b4847942a425b7227201d99a7f00daea010e3e7c3b6baf5e5bd37ef40c798368fabca5ffffffff000000002a0cb2998b5c691479b01958c3eaa6d36af39f83ea63ec502bee35bb49343d0744757c3986ae44c37bac55ca37e4aeccfd3ec9c8a8ab01346a05927580baf4b3e9f765603f851e8df4fcac2f1d2997da40fd858dd101228c6a3317bda9311cd2f66b5fe1fb1044040631b2de3946abea8c1c699fa491dc7d829ebabf8de376ad3771c39bf76ba2ae273dbbe87b3609e4b900", @ANYRES16=r6, @ANYRES32=0x0], 0x770}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000c1) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x5c}}, 0x0) 10:44:05 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1601.431346] nla_parse: 2 callbacks suppressed [ 1601.431356] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1601.448120] net_ratelimit: 444 callbacks suppressed [ 1601.448128] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1601.460954] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1601.462585] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1601.484203] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27520 comm=syz-executor.1 [ 1601.513468] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1601.521317] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:44:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0005000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) [ 1601.562473] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 10:44:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}]}, 0x2c}}, 0x0) 10:44:05 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @source_quench={0x5, 0x2, 0x0, 0x2c00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, @multicast1, @private}, "20d64a1082238ba7"}}}}}, 0x0) 10:44:05 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0}, 0x14) 10:44:05 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) unshare(0x8020400) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$ITER_CREATE(0x1d, &(0x7f0000000040)={r2}, 0x8) 10:44:05 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @loopback=0xac141417}, "00006371ae9b1c01"}}}}}, 0x0) [ 1601.898744] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27526 comm=syz-executor.1 10:44:06 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000180)={0x1f, 0x4, @any, 0x3f}, 0xe) 10:44:06 executing program 5: unshare(0x20400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, 0x0, 0x0) [ 1601.944235] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 10:44:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:44:06 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000440)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:44:06 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0302000000000000140012000c000100626f6e64"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x13804}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_LINK={0x8}]}}}]}, 0x44}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r6, 0x1}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r6, 0x400, 0x70bd28, 0x25dfdbfe}, 0x14}}, 0x20000810) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924924f6, 0x0) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000240)={0x27, 0x0, 0x2, 0x7, 0x2, 0xf, "d5acae84029bc2a749838ffe86301dfb4e6ff33a290fb3825b05e2234770498a0f9dc374f7186535b90f8ef57dde3fa1f7a470d18b56e37bfb8166384f5175", 0x39}, 0x60, &(0x7f00000000c0)=[{&(0x7f00000003c0)="b1f80b50fecafa90afbac1c94bfc9c5ecfcd6a31f532f621c20688e77542cdc552aac4da67a991a372ef1a17e0d13230087b58c1d245644a8e399e39cabb2c48721960e4018180f6a58006c50fad22406d3c145ce2fbab6b1f0959ec17e7588f0e2a30f503ece12d062b4c9fa237a7bd926f32768e6e9ccfe797f6f0aaa2c3b7c79dee6c550d525bd326adba1b00899cd64a895c7975eba040cce6200f378fe9af78b4d69a86615af630029e57308221347b93b2be36bb7cc4bc090236a1e12179d3b4d5b12db84f01ac460279ac2df667c2e86d0193128acb8f6cccb38de672b962e082c05cff487362a5f27f097d536409f1", 0xf3}, {&(0x7f00000004c0)="e238c3166feceb6e0facfbbbff7574cf776fe9052a826bf96a5a82a8465c0b822180ef5a557f9d1a8b507f7b1056f72092a489cd180688251e241b6c6a846f4e184aada463459bdd2fddb2cfa6496c7cdc1969a1637336f87e012b8ffa940df6d4e63c746876e5cb8dd370fb226a5350ad7026f51d92ba40c934bd63809b91e8c696f8729ad079e31f670eb0552dc643f323363bd21cbcd460513db9ec42cc2e0c5d3fbe75b815bf6ba67fe3c11ae21cba42626fa7fb6c37cc462f55dc4860d19d081ab4bc2c803d2f4936febd5f28f0c6f2adb98be73a3195a90305a68971b0", 0xe0}, {&(0x7f00000005c0)="94d9f80b59211a187eee72c553a2402584bd0bd3549d90507b4e5c35a6986fef2ca89cfbbf04779b4c23a67eef67fd150e47bb4b7db9404991ab23f9d21332914eae11697f9b787ef6b65045ac303472b65b61c161fb990a8aae196b17aa09be8728957ea3fd63bc630ff440d96e2e299fe4abd32c805259e5052cde593b2ead67080a5aec2ff936dff85e088683a0fd3eb472812a5ca1db2d179d49726f76aedd93d487051cdf813ee744238c3985138a7ba2ac1327e3667228732a8e815dd5749dd7e91dd26a9d9deec34d25b1de468484663700d9e2933fa4", 0xda}], 0x3, &(0x7f00000006c0)={0x80, 0x107, 0xfffffff9, "5f4bdf3441ffa43367535f6427fac1b968744ccdc5bfad8aa4aa3689fee95c46f271fb97c30bb14b5494afda82a7306ba474f8635e65946e264693f49abc0315452615d4bd8f9cc8718e84d81e1cf3800a4e0a5961fab323071744e89d6df78cf41e42d8dc48d3bf7894c85b3f5f"}, 0x80, 0x44000}, 0x0) 10:44:06 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={0x0, 0x208000, 0x800}, 0x18) 10:44:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f000000d000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x4000000) 10:44:06 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:06 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000280)={0x0, 0x1000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0xffffffff, 0x4) [ 1602.331138] IPVS: ftp: loaded support on port[0] = 21 10:44:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 1602.352561] IPVS: ftp: loaded support on port[0] = 21 10:44:06 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x51, 0x0}}], 0x300, 0x0, 0x0) shutdown(r0, 0x0) 10:44:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4004840, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @local}, 0x1c) accept4(0xffffffffffffffff, &(0x7f0000000000)=@caif=@rfm, &(0x7f0000000080)=0x80, 0x800) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket(0x11, 0x3, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x805}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_VERSION={0x5}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40400d5}, 0x0) r5 = socket(0x10, 0x803, 0x7) ioctl$FITHAW(r5, 0xc0045878) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r6, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, 0x0, 0x0) getsockname(r6, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000180)=0x80) r8 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r7, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r8, 0x8, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) sendmsg$NET_DM_CMD_STOP(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r8, 0x100, 0x70bd26, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x84}, 0x4040810) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r8, 0x400, 0x70bd2c, 0x25dfdbfd, {}, ["", ""]}, 0x14}}, 0x4004840) 10:44:06 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x6}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807", 0x11) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) [ 1602.620273] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 1602.658848] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27628 comm=syz-executor.5 [ 1602.678068] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge0, syncid = 0, id = 0 [ 1602.722421] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 1602.748410] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1602.748438] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27640 comm=syz-executor.5 10:44:06 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'bridge_slave_0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x51}}) [ 1602.805605] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1602.812160] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1602.830826] bond0: The slave device specified does not support setting the MAC address 10:44:06 executing program 2: unshare(0x40000000) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0xff4d) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000d40)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x0, [], [{0x6561, 0x0, 0x6, 0x8bc, 0x777, 0x7d}, {0x400, 0x1, 0x8, 0x8, 0x9, 0x4}], [[]]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 1602.919817] IPVS: ftp: loaded support on port[0] = 21 10:44:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1603.005586] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1603.032806] IPVS: ftp: loaded support on port[0] = 21 [ 1603.148137] IPv6: ADDRCONF(NETDEV_UP): bond4: link is not ready [ 1603.178545] 8021q: adding VLAN 0 to HW filter on device bond4 [ 1603.218127] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 1603.239844] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1603.267715] team0: Device macvtap0 failed to register rx_handler [ 1603.326014] IPVS: ftp: loaded support on port[0] = 21 [ 1603.819298] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 1603.830520] IPVS: ftp: loaded support on port[0] = 21 [ 1603.835458] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1603.842109] team0: Device macvtap0 failed to register rx_handler 10:44:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001140)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x24, &(0x7f00000000c0)=""/4107, &(0x7f0000000040)=0x100b) socket$nl_netfilter(0x10, 0x3, 0xc) 10:44:11 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000080)="4ebf8eda72cdffa1d2033b9603c9e963f0aac2cb244b1cbba7eda855d4e9447304e0d8ffe3462117f967b1d18f2839eba0f553205b5da11b1583f1861b5bde4f4111e0f40cb0673c9d3a0975487f9df7e74c58ae2d27f57eaa977f6ab0522091f54cb803ae250f16e015267fa3f1adaf7f4b10651387f40a78bdf0b159bf2b9525880f12651e7d84d497792ed82c5400", 0x90) 10:44:11 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000880)=@newqdisc={0xc4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x20, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x4}]}}}, @qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x68, 0x2, {{}, [@TCA_NETEM_JITTER64={0xc, 0xb, 0x1}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0x7, 0x8}}, @TCA_NETEM_ECN={0x8, 0x7, 0x1}, @TCA_NETEM_SLOT={0x2c, 0xc, {0xffffffffffffffff, 0xb7, 0x80000000, 0x3, 0x2, 0x7fc}}]}}}]}, 0xc4}}, 0x0) 10:44:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xf8, 0x0, 0x0, 0x1c8, 0x0, 0x2c8, 0x2e8, 0x2e8, 0x2e8, 0x2c8, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@private2, @dev, [], [], 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@remote, @remote, [], [], 'bridge_slave_1\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 10:44:11 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:44:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:44:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x100, 0x100, 0x100, 0x0, 0x100, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[0x2], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) [ 1607.502632] IPVS: ftp: loaded support on port[0] = 21 [ 1607.518644] audit: type=1804 audit(3930115451.536:13807): pid=27843 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir402057621/syzkaller.7VQOSw/3315/cgroup.controllers" dev="sda1" ino=17026 res=1 [ 1607.521967] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:44:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xb, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000080000018000000", @ANYRES32, @ANYBLOB="000000000000ef039500350000000000000007001659f5366080c80e20b49e7804a891f88560452d8b38c16dd3a595213330b8714313d34b5528ba433c6d05892dd5e9f449299c4e8bfe75dfb142111ef1660fc6cbd49b37fee7adc31dfe6b73c741217eec5b4e5625c1ed27789d065b28a1190506527bcc53a8441c2e8f5e7c99100063383d033e0eca924461975088b4ef639a0647478251011b91a7ea17252265626b881f864ac3367b07839d7bef04619aa30087d69cfb60b97b7c3c986ab674a034ad19cb46fbeee3294b33e6055e255c8ffb336df276f90f2c14ec"], &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000140), 0x0}, 0x18) 10:44:11 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0500000000000000000001"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) [ 1607.679196] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:44:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 10:44:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xb1d000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x9fffff, 0xa00000}) [ 1607.744843] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1607.783536] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1607.840459] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1607.879343] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1607.913717] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:44:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x6, @remote}, 0x10) [ 1607.979352] device vxlan0 entered promiscuous mode [ 1608.033706] bridge6: port 1(bond0) entered blocking state [ 1608.040794] bridge6: port 1(bond0) entered disabled state [ 1608.054559] device bridge6 entered promiscuous mode [ 1608.059996] device bond0 entered promiscuous mode [ 1608.069535] device bridge6 left promiscuous mode [ 1608.074617] device bond0 left promiscuous mode [ 1608.082923] device bridge6 entered promiscuous mode [ 1608.088442] device bond0 entered promiscuous mode [ 1608.093886] device bridge6 left promiscuous mode [ 1608.100269] device bond0 left promiscuous mode [ 1608.115435] IPVS: ftp: loaded support on port[0] = 21 10:44:12 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x4c, r1, 0x3, 0x0, 0x0, {0x1c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 10:44:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1100004000000000000060"], 0xfdef) 10:44:12 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vlan1\x00', 0x200}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@null=' \x00', 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @private=0xa010102}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e24, @private=0xa010101}, 0x201, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc, 0x8000000]}, 0x5c) 10:44:12 executing program 4: unshare(0x6c060000) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000140)={'team0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="48000000040037f8d00000060037491e7efdc99ab8b98a37125b219812d3a61ba4e943e4bb5df6773b03835d9455399f022a9cb6fc6a1ec4e0c8d45be02a91ee9421122e52e8e1d8fa12be3dbce1ec89bb7dc68d5c0a2d402409c71c5afcfa978f2db824f9e7cd58a8a2ae82725badad85a4a777fd35732c6bd79a67a839c5b2c7a0fd8a0a053d16a467352073be4f23c766002c41bb5dcb596aa2a07db25fa9f6f88135a125f2cdcceca7d6dc649b3f5b6f08", @ANYRES32=r4, @ANYBLOB="000000000000dfff270012000c00010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x8080}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRESHEX=r1, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff"], 0x48}, 0x1, 0x0, 0x0, 0x20020040}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002400000400"/20, @ANYRES32=r4, @ANYBLOB="0000e0ff0000000000000008"], 0x24}}, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @local}, 0x7, {0x2, 0x0, @loopback}, 'ip_vti0\x00'}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8953, &(0x7f0000000180)={{}, {0x20000010304, @local}, 0x0, {0x2, 0x0, @remote}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x14, r7, 0xf2b, 0x0, 0x0, {0x67}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="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"], 0x2ec}, 0x1, 0x0, 0x0, 0x10}, 0x8) 10:44:12 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000022c0)=""/4088, &(0x7f0000000040)=0xff8) [ 1608.218100] bond0 (unregistering): Released all slaves 10:44:12 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000680)=0x1e, 0x4) [ 1608.317236] IPVS: ftp: loaded support on port[0] = 21 [ 1608.350736] IPVS: ftp: loaded support on port[0] = 21 [ 1608.351003] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=27940 comm=syz-executor.4 10:44:12 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000400)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1000000000002, 0x0) 10:44:12 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000080)=0x80000001, 0x4) 10:44:12 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x21, @fixed={[], 0x10}}, 0xe) sendmmsg$sock(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000080)="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", 0x3f8}], 0x1}}], 0x1, 0x0) 10:44:12 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000000)={'macvtap0\x00', &(0x7f0000000040)}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) socket$nl_netfilter(0x10, 0x3, 0xc) 10:44:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x44, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}}, 0x0) [ 1608.701460] IPVS: ftp: loaded support on port[0] = 21 [ 1609.129571] IPVS: ftp: loaded support on port[0] = 21 10:44:13 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:13 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1609.156999] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=27988 comm=syz-executor.4 [ 1609.212449] IPVS: ftp: loaded support on port[0] = 21 [ 1609.288017] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:44:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet_opts(r0, 0x6, 0x8, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) [ 1609.408359] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1609.420808] IPVS: ftp: loaded support on port[0] = 21 10:44:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0xf0, 0x0, 0xf0, 0x0, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x0, {@ipv4=@dev, 'bridge_slave_0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 10:44:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x198, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x210) 10:44:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000002740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x8035) 10:44:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) 10:44:16 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x20, 0x17, {0x1, 0x0, 0x0, 0x0, 0x0, 0x2, [0x0]}}]}, 0x158}}, 0x0) 10:44:16 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x103}], 0x400000000000107, 0x0) 10:44:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x10000000, 0x0, 0xcb) 10:44:16 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x4, 0x4) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x3}, 0xe) 10:44:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)=@gettaction={0x24, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 10:44:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 10:44:16 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x6f}]}, 0x58}}, 0x0) 10:44:16 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x80) 10:44:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) accept$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) [ 1612.662666] IPVS: ftp: loaded support on port[0] = 21 [ 1612.700500] device geneve3 entered promiscuous mode 10:44:16 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) close(r0) 10:44:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000200)="092cc8664dbfbbc985c216435f21a005997835bbeb7ba87af0bcc6e20b15ef20d589b8832916e48f1c02f5cb7e83f6162ad2e96509a05150bf7b44ae4168f20df6b3149eabf82300e4fe02c6", 0x4c}, {&(0x7f00000003c0)="b696966283edfe5216f6a91fb8d71648449478c9d4b0cdf197f347c2", 0x1c}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000002340)="d52e73fe807ba67f0c39ff11641ec8d41bbc396dabad9714d79c8d0dc189535d8dd19ace9b3e64efdd09a9a3c4ce451bf439a7079a4af18c52279ffdc47befb7bedbd56e2acc270ebe0ee05ac59594f116ad79c1b690c24764a40b487c48102292de2c44c01f6ced6376fac9aa4d517f3cc2e7d2098f8d8af6ac476da1c48ced46157cdc441eac7d04a0a87151104e3c70879f0ee0d4f033d9a49124243f8f80b31bbcf5b23e04f97a00886925ca628b4f3e138269b6c194c5845b7f0259f509cfdf139daed41461f99ec421518cf354ed58dd8868a7133f42045a1bd6139aad115f9d82c3a049bc0d0be26df5cbeedd9f4b8f81614a4bdb4d793f08199f75c98b1820aef14952a87acbca182f90f1cad0c925bae90e8b0607421ebd47ac85b928c56ad4f59d2631c04823a9b55b948b2328ca7501ef3a4ec602d5f473803a102df034a6b758cf1e3c6668734117c73239812be0e6f5b7f00e9861a8c41b9b354a4e4899dda77bfb6502d2a69f65c75f1e0dc0eccc6052b7f7614db0f0f9a1753741964ed9c0b1fbb60acc028d9644b39307a493ab0121854234d7756780e1ddabc79b802d8872054b073c459e0760eccb055839abee7faf3e71171956c23ddec843996e1301eeb85838c60b5d9c4ff82ecbe3d358862d010af2c8565267e4500dc22a0b34c50309ed3ef56d89e6eeae89cb44f1fa7c4114b367bbcc647b845039c1dc190f84d5ca3760ca437841705213140f444a49178e2f678fd6bed6e3053c855be442009fb58821535c4493171b10dcbc2f54e5541a05f93598ef19f2d2280c399e96b32e03039fe75c2dd4fc0980385cb2610c30f570c560f85697549d61ad7fac5c8d74c3290da9c6c78df0b6f183bbf44675bb5398f20f932ff3c25531b9dc5c2b31502fc1a005117e351596afdf493199ca4d03235608917d7c4d028f6875ce60d210df94228e9d0bfb71f88a24885210f0d0d6a95750b88eaf29f3cbf84a195918dce326393ac266a74279a0b016a3fea18be5649fa567d0ea8a960eaaa728f1040431a1b3641a67a1a355d7add10ae025f9ddae7f621aac1967a2c945c1f630fe76bb143cd1e197c607d48f4c4445d0d0189a4e93e0cc9d6d4a403227b1be195eaa112cf488e163b12bd05d1a0dc48b563fe2b9e33d296fde41287bae5e80d09da26225e7662b63ddf7921db88d9ae9e28e7b7d43a800fba39d8821a0e64dfcb4b5abc13bdd8f8948622466876769bae7937c0648cbf1724c46187b5b58b1926da67c9cbc9cc5eec37ee67dfc2edd4b667f173197957891b8464386e385008a68e88a6a8bc94aa845af8784bb495cc418c21e78f5cb53b8a631bc46d3bd65f98ceb35d97cfdef1d560e48018ce51779abcfd34473e92abb081c7abb37ffef63af9d42f030a233fe149e1d9eb33e5229138a46657928cb9b487e4f1c732dff93522b44e4eac401220d0632a7227f6de5b0aeb52c2b5527a3d4a5d01728bb5747be8871d3159e3d69ed66790c16fa0a45465fb503f54adb4848013893872542898f5f2d21af50c6105e8dcaf4bfa058fd12b156cae1b4cba7e82e3053fad19c1ebeacc6db488620426cf5b19c31e430971442e41250129b656c4d9ea9c26baa695a9c1c9e5aa40f84896857f5388bac97e687ab75d1548bdfe196a6f2b69bc4917a6983b719f3c24c8ec2c77be296e70cbb5d594fca8420e2fce311350468a5e938dcec2c22bb93e0a85c234002c704dbb5df8428e90f2de2e0ab3f01dde91048cada917449856860d19ecb59046898bab0b2c098f9c120b04c172d8513819f253af31e69f41634c70d400873a4c53eef6329d49b35a352b04c01d12af23bd886c193d5ee66edbccee64e45802dcbb9f9d2a4ed11797c6e27f3837423b33eeb0f497801686810b17dec9ed9e664920567826c0dac83cafcdf77005610b6b6d15774cdc6929bc24b91aebcbd7d9740a16d3759fb59bb15248d8cad28d94eeffd8f42256fd99b31754d913daab8b786f700a93d56ffdc8313eec6b2e40553b95c493948ad93dcfcb869d673b45e7f5184a71ff5e7c65f1aef65ea17e367612f939cc2661e942d5a0e6844214a989d6d228d7db5e234f8132de027c1d87f98b35a7182317b41c5aefef161c6293b2fbb3576c8e10c280ac21721a61424aedf04f201a23b1d4c61446a665fd49be9cf7045b7e7586c13", 0x619}], 0x1}}], 0x3, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1612.728920] IPv6: ADDRCONF(NETDEV_CHANGE): geneve3: link becomes ready [ 1612.927296] IPVS: ftp: loaded support on port[0] = 21 [ 1612.994779] IPVS: ftp: loaded support on port[0] = 21 10:44:17 executing program 1: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) recvmmsg(r0, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1, &(0x7f0000000080)=""/8, 0x8}}], 0x1, 0x0, 0x0) close(r1) 10:44:17 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x20000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005340)={0x0, 0x1c9c380}) 10:44:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c00000010000108000040000600000000000000", @ANYRES32=r6, @ANYBLOB="ffffffef000000000c002b8008000100", @ANYRES32], 0x2c}}, 0x0) [ 1613.386486] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1613.444528] device veth63 entered promiscuous mode [ 1613.451079] IPv6: ADDRCONF(NETDEV_UP): veth63: link is not ready [ 1613.475383] IPVS: ftp: loaded support on port[0] = 21 [ 1613.486568] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:44:17 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r0, r1, 0x800, 0x0) 10:44:17 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val={0x2}, @void, @eth={@random='K\b\x00', @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @empty}, {0x12, 0x0, 0x0, @loopback}}}}}}, 0x2e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:44:17 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "db94d0d059fd8045"}}, 0x48}}, 0x0) 10:44:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000000300012800c0001006d6163766c616e00200002800a00", @ANYRES32=0x0, @ANYBLOB], 0x58}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200080}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x60, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x3}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x1e, 0x13, "314cbbf15d85f58643032c06cccf1bf174525c4beaf4c147860f"}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x5}, @NL80211_ATTR_STA_SUPPORTED_RATES={0xa, 0x13, "7d14e526b4fc"}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c04514d534927baa6a4e1fde167498ad81bb8e581f93d7a673f0e73fab2ac03fa974ded1cf21b72e835c662145585710a27ab7006afe610f2af9cfa488805bfbec3bcd35555a95d4f79820a437f122ecc2f18f7167d0ec68142a7596d7ae298e21840c1d8bf685bc996d88485cd5f9bf76f922e595b3d25985f5726f6c9a173bc9d41c3e048aae49ef3bd319b94f910516279ddfdade1a21fc50502ba5a6f4473b36f9e5fd8d777adf1a67e2a7cc9ddb5163329aab706a8b55e139d27f1a5d2144bd427e079d64c41762b1c46e93f04752cb668d96ef97c95fcbeee7546dc011f005eb1316b1e42f839d", @ANYRES16=0x0, @ANYBLOB="0000000000000000000006000000140002445230ec0000000000000000000000000008000500e00000010800"], 0x38}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001340)="7e10", 0x2}], 0x1, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000001c0), 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r4, 0x80}) 10:44:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) 10:44:19 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) [ 1615.579357] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28313 comm=syz-executor.2 10:44:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000100)={0x0, 0x40000000, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) 10:44:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, r3}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x30}}, 0x0) 10:44:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) 10:44:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x24ba1dc0}) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r2, 0x84, 0x80, 0x0, &(0x7f0000001140)) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r3, 0x84, 0x80, 0x0, &(0x7f0000001140)) r4 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r4, 0x84, 0x80, 0x0, &(0x7f0000001140)) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="f5dbb3b094d5381230e0e01418f03c201566b3f4b85ee30df028b5697b", @ANYRESOCT=r3, @ANYRESOCT=r2, @ANYRES32=r2, @ANYRES16=r3, @ANYRES32=r2, @ANYRESDEC, @ANYRES32, @ANYRES16=r4, @ANYRESDEC=r3], 0xfffffd37) close(r1) 10:44:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="78aa1b0a7db3225ca0bc1ba4af95cf0008000000000000e8b6ed6c42fdfc2e5c01bde560754a76858b4389087d2b1704"], 0xfffffd78) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a35000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @remote}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x4, &(0x7f0000000080)=0x40, 0x4) getsockname$packet(r5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612239c24a0000", @ANYRES32=r6, @ANYBLOB="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"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) 10:44:19 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "f6"}]}}, &(0x7f0000000380)=""/221, 0x2a, 0xdd, 0x1}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000e7ffffff851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500003f000000000000045300094d5e3690e9a652125c3512eda0ba6704cc8cda606cc86a07f964db1b74afaed2946005a7516f35d83bdc9d8a9a3f39d206f4620cb4619b39124d883d35dfefbee97fc2a674f09682e00400f3f4c81b03a7d24fc5d11f61cb"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r1, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 10:44:20 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0), 0x6) ioctl$sock_bt_hci(r0, 0x800448d7, 0x0) [ 1616.012949] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28313 comm=syz-executor.2 [ 1616.177446] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1616.249055] device bond5 entered promiscuous mode [ 1616.262393] bond5: making interface bridge7 the new active one [ 1616.270267] device bridge7 entered promiscuous mode [ 1616.281042] bond5: Enslaving bridge7 as an active interface with an up link [ 1616.327763] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1616.364940] bond5: Enslaving bridge8 as a backup interface with an up link 10:44:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x6) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket(0x1e, 0x5, 0x5) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1d04}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3}]}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@newlink={0x20, 0x11, 0x803, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') socket$tipc(0x1e, 0x5, 0x0) 10:44:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x2a000400) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000580)="5c00c1eb9f8874b4237c09b4", 0xc}], 0x1}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x135}}], 0x4de, 0x0, 0x0) getsockopt(r1, 0x1, 0x4, &(0x7f0000000100)=""/57, &(0x7f0000000140)=0x39) 10:44:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}, @IFLA_BR_MCAST_QUERY_INTVL={0xc}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x50}}, 0x0) 10:44:21 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 10:44:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 10:44:21 executing program 5: bpf$BPF_GET_PROG_INFO(0x1d, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 10:44:21 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) read(r0, &(0x7f0000000100)=""/238, 0xee) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="8e", 0x1}], 0x1) 10:44:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x400, 0xc6, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 10:44:21 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) writev(r4, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) poll(&(0x7f0000000000)=[{r4}], 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {r4, 0x204}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) [ 1617.330215] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1617.412337] device veth65 entered promiscuous mode 10:44:21 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="02"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a000007"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) [ 1617.449447] tls_set_device_offload_rx: netdev lo with no TLS offload 10:44:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) [ 1617.533467] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:44:21 executing program 5: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0xb871, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)={0x5c, r0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x180000}}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x6, 0xbe, "92af"}, @NL80211_ATTR_PEER_AID={0x6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x1a, 0xac, "3aa355e35fa09edc8ba345912bb3c76f3fa36ab28d22"}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x90}, 0x10) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000540), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='io.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x28011, r2, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000140), 0x4) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r3, 0x0, 0x0, &(0x7f00000022c0)=""/4088, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) 10:44:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x40000062) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x0, 0x0, 0x5, 0x0, 0x2, [{0x0, 0x0, 0x0, [], 0x3000}, {0x0, 0x1b, 0x2, [], 0x200}]}) 10:44:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$inet(0xa, 0x3, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') pipe(&(0x7f0000000040)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r6], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00e4ff08000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 1617.886151] audit: type=1804 audit(3930115461.811:13808): pid=28455 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=17281 res=1 [ 1617.978262] audit: type=1804 audit(3930115461.891:13809): pid=28465 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir402057621/syzkaller.7VQOSw/3325/cgroup.controllers" dev="sda1" ino=17854 res=1 10:44:22 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 10:44:22 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={0x0, 0x208000, 0x800}, 0x18) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000140)={r1, 0x7, 0x0, 0x5}) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') [ 1618.189347] audit: type=1804 audit(3930115461.901:13810): pid=28462 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="memory.events" dev="sda1" ino=17855 res=1 [ 1618.335942] audit: type=1800 audit(3930115461.901:13811): pid=28462 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=17855 res=0 [ 1618.424727] audit: type=1804 audit(3930115461.960:13812): pid=28458 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="memory.events" dev="sda1" ino=17850 res=1 [ 1618.431932] IPVS: ftp: loaded support on port[0] = 21 [ 1618.576421] audit: type=1804 audit(3930115462.446:13813): pid=28455 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="memory.events" dev="sda1" ino=17850 res=1 [ 1618.708150] audit: type=1804 audit(3930115462.446:13814): pid=28463 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="memory.events" dev="sda1" ino=17850 res=1 [ 1618.841751] audit: type=1804 audit(3930115462.625:13815): pid=28464 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=17220 res=1 [ 1618.962060] audit: type=1804 audit(3930115462.734:13816): pid=28455 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="memory.events" dev="sda1" ino=17850 res=1 10:44:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 10:44:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) syz_extract_tcp_res(&(0x7f0000000080), 0xed1, 0x4) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x3, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000400)={r3, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x2, &(0x7f00000003c0)={r3, 0x3, 0x6, @broadcast}, 0x10) r4 = socket(0x11, 0x3, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(r4, &(0x7f0000007140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000007180)=0x14) r5 = socket(0x11, 0x800000003, 0x0) r6 = socket(0x11, 0x3, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000400)={0x0, 0x3, 0x6, @broadcast}, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a00178000000000d1bd", 0x2e}], 0x1}, 0x0) setsockopt$netrom_NETROM_T4(r6, 0x103, 0x6, &(0x7f0000000100)=0x8, 0x4) 10:44:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 10:44:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) [ 1619.812234] IPVS: ftp: loaded support on port[0] = 21 10:44:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8a05}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x40}}, 0x0) 10:44:23 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) 10:44:23 executing program 1: socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000002) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x1) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) close(r1) 10:44:23 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 10:44:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x30, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x30}}, 0x0) 10:44:24 executing program 5: pipe(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x94a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 10:44:24 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 10:44:24 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000004500)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, 0x0, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) 10:44:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0x0, 0x0, 0xd0, 0xd0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00', {}, {}, 0x6, 0x0, 0x7, 0x42}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@tcpmss={{0x28, 'tcpmss\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) socket(0x0, 0x0, 0x0) 10:44:24 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 10:44:24 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r3, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3a}}}}, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x24, 0x66, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VF_PORTS={0x4}]}, 0x24}}, 0x0) [ 1620.700745] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 1620.785961] ip6t_REJECT: TCP_RESET illegal for non-tcp 10:44:25 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x33) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000002a80)={@dev, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) 10:44:25 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040), 0x10, &(0x7f0000000280)=[{&(0x7f00000002c0)="a4b3ae1e15e25b6df492e65750eb1eafb118c65b", 0x14}], 0x1}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0xf}}], 0x2, 0x0) 10:44:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x4, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0x1015) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 10:44:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 10:44:25 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000002060000000f000000000000000000007520041f22"], 0x28}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000012, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000001303158008000000b0005000100"], 0x1}}, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000000eb) 10:44:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x4, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2, 0x1}, 0x10) 10:44:25 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB="8100635b36dd2f5e31032c05"], 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x7}) pipe(0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x29}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f00000016c0)={0x80, 0x0, 0x8e6767b8eef245b5, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xc}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x4}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffc}]}, 0x80}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 10:44:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x101) [ 1621.509269] audit: type=1804 audit(3930115465.412:13817): pid=28641 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir402057621/syzkaller.7VQOSw/3329/cgroup.controllers" dev="sda1" ino=17876 res=1 [ 1621.544371] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:44:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="740000002d000b05000000ef1b1ea6c9d6ff63a5", @ANYRES32, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 10:44:25 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000180)) 10:44:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x8800) 10:44:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'tunl0\x00', @ifru_names='vcan0\x00'}) 10:44:25 executing program 1: syz_emit_ethernet(0x3a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaabaaaaaffffffffffff08004502002c00000000402f907800000000000000000000810000189078040000000000000086ddffff7f000000"], 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x38, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x1f, 0x1, 0x7c, @private0, @loopback, 0x8, 0x75f, 0x8}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x18, r5, 0x301, 0x0, 0x0, {0xf}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) 10:44:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x7}, 0xc) 10:44:25 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2, 0x1}, 0x10) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) [ 1621.908248] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 10:44:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x30, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x30}}, 0x0) 10:44:26 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz1', "fd8e47c26b300df456184752f975"}, 0x12) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000140)={'gre0\x00', r4, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2}}}}) close(r2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000100), 0x4) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) [ 1622.064599] bond1: The slave device specified does not support setting the MAC address 10:44:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) socket$inet_sctp(0x2, 0x400000000001, 0x84) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000080), 0x14) 10:44:26 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0xb871, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @empty=0xfe000000}}) [ 1622.169159] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1622.181704] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 10:44:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x12, 0x0, &(0x7f0000000340)) [ 1622.327566] IPVS: ftp: loaded support on port[0] = 21 [ 1622.545565] IPVS: ftp: loaded support on port[0] = 21 10:44:26 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:26 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/time\x00') sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x4000850) r2 = accept(r1, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) close(r2) recvmmsg(r0, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) 10:44:26 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000580)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dcc400", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @remote, [@fragment]}}}}}}}, 0x0) 10:44:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x1000003, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:44:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$l2tp(r3, &(0x7f00000006c0)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000240)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000040)={r6, 0x1000, 0x5}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0xac14140d}, 0x10) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000140)=[{&(0x7f0000000380)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331d3f64700169381ad6e747033a4497b837dc6cc01e32ef1b04febb1182c807000200190077a0bdad446b9bbc19c7e3988281dcdf12f213d3f868fecea4e455166883ad14955f947ee2b49e566f8afa8af92347510f0b56a20ff27f", 0x89}], 0x1}, 0x0) 10:44:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) 10:44:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000085000000270000009500000009000000ea74ec8cebae2778212caea6af470041d9ef444718f3bad530e4f0d9cc19211c6d7ebc95b66ad7a5b036c5c96a3b5c92ae3b6c496037fe3d5d6b1f0e911cb8e35bd3a642b2acd9968ce3cb0a9d650d1e9ded49cb7c841e5733e6024ed1b8de11e185415d24de89409c793c157c8610e688"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x5d06a6062f96ca6c, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) 10:44:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0xa0f, 0x4) read(r0, &(0x7f0000000680)=""/156, 0x9c) 10:44:26 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @random="dcd1c5dda6b9", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @broadcast}, {0x0, 0x0, 0x0, @multicast2}}}}}, 0x0) 10:44:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 10:44:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$FIBMAP(r1, 0x1, &(0x7f00000002c0)=0x1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000280)={0x2, 'veth0_vlan\x00', {0x9}, 0x3cc}) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000380)=@tipc=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x80, 0x0}}], 0x2, 0x0) ioctl$SIOCPNGETOBJECT(r3, 0x89e0, &(0x7f0000000240)=0x7ff) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={r4}) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r5, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000380)=@tipc=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x80, 0x0}}], 0x2, 0x0) connect$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x1, 0x1, 0x3, 0x4, 0x20, "0d8249449548a12161f22d8b738f9fb6b9919cc7eb8fe4686b5df85b9ce4aaf2fc86285581cf584ea354d00e03a953980618b08fa44dd8c199c482044df421", 0x10}, 0x60) 10:44:27 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000180)=@ipv6_newrule={0x1c}, 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:44:27 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:27 executing program 4: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) sendmmsg$sock(r0, &(0x7f0000004280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:44:27 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000040)) 10:44:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e35, 0x0, @ipv4={[], [], @rand_addr=0x7fffffff}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) 10:44:27 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r2, &(0x7f0000001200)=[{&(0x7f0000000000)="dd068b4f18851fe7909b4f3f7869320ef3de4f4a9440dd54250f24fd7d4c5d6e693f7dd417ea7fd3f44e6e0b033d817499f40a7aba54d01c8273803e31d7c14e1d2c2cb9fd694d0514390adf7762ea8c79f430d2661de402f187007dba105ea879", 0x61}], 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) getsockopt$bt_hci(r1, 0x84, 0x0, &(0x7f0000000080)=""/4100, &(0x7f00000010c0)=0x1004) 10:44:27 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 10:44:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x4, 0x1, 'bond_slave_0\x00'}]}]}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 10:44:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0xae) sendfile(r2, r0, 0x0, 0x100000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) [ 1624.084480] IPVS: ftp: loaded support on port[0] = 21 10:44:28 executing program 5: syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000506096368fe07072b03003700000a0014000300450201070300001419001a00120002000e00010005000300"/57, 0x39}], 0x1) mmap(&(0x7f0000ff0000/0xf000)=nil, 0xf000, 0x6, 0x10010, r0, 0x61625000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xd0, 0xd0, 0x0, 0xd0, 0x0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'netpci0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x48}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket(0x10, 0x803, 0x0) sendmmsg(r2, &(0x7f00000044c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000580)=[{&(0x7f0000000500)="d6f1006e040004a9b43a7399f5bdc0d3a6c94c476b55aa46b8aa21e5be3cebfee3c9679a84b97781fa0703370dbe74f3cdb8736531e7062462dae7f77b4c5706bd8faed4e4c5b29f", 0x48}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x278}}, {{0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000880)=[{0x38, 0x100, 0x7fff, "308ed8d328b328eb7a59355662bad18e8d9def2b34d51281ee600743e2290c3ca4d8f0046e"}], 0x38}}, {{&(0x7f00000008c0)=@hci={0x1f, 0x1}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000940)="ddae81f7e5c84dfc25f68a21c85ef1ee6af459ddc6c572d4ea2e72cfa8c0f755d6c31281cb53ecf65cff32409fbe86ce7601abea", 0x34}, {&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000001980)="e464bfea90fe1b6d601b2611d4b57d16da9e419037a829b5299718aa93f5a06406f30d0dc22db4d27a53e6191e3010b3fdf722bee6f74f46a7f61e1175553490e7727633c0f0f96a884e712f389dacbd0f37b47b453de2b00c6048fbf45196da7ce47be5380cd94fe24f96", 0x6b}], 0x3, &(0x7f0000001a40)=[{0x78, 0x119, 0x4, "4676565605dabb992d5adbf4c375071c98970939663acb0ea4693426c04c1906c56656f1701b59e05507b5ad433e89e38611ec66e74e2da99ba164c52f040848d7d80d9d1681a72d7cc79ffb73f0a57627e86e68781a99497ddc045cdf2a7378fd6a20e70677"}, {0x60, 0x105, 0x8, "be2ef47f4188b4deadec5028e7d7ecb13e6a4f0276680ed6edfce51410f9c7a4d4992b41d10fc606f338aa98d60056112e1646c1b416a06031215b6573c62361d0ef8269b1486cfb4913"}, {0xc8, 0x10a, 0x0, "d085f031f480b8d3adb44ea5a9814e22446e6695ff00c5f260e9df432926c9c6154e5a43c947004e351bef9f373ea5551c582a0b5a21c99a1f98d4090daa31ea7551e279be24b0331278bb1deb94c3408acaee340686cb64327a5b35112c7b6de380744cf825fec552645dabc90852f12b6af6f51a01063b058372334e85a9b10d9a3e7a46b9dae2c7075ba34b95df259d0ec7e9a6dd28df4dc5db8ccbb93837801398896be115aeee92c2a7f82b6e59e4f16c93332a99"}, {0x68, 0x109, 0x400, "b8f76ec47c4454015eea4f8d4ad35340d11ce90ef00ccf53e439879d2acee961310e109b05fbc181d255e3e7a1f2de9381734f6ab6029525367fb622cb19d2927eeacdfa541c3f8dcd7ea2ecb8a6d2eb30ae342f73514a8d"}, {0x100, 0x108, 0x3f, "56f07c57405e50389d7c926534e20ad837f75fd119364fe8384bbcbd31ff682e8cc8d46a4f5cf4c4501b8605df70e1e2972b61be63140aa63995bf5bd5a77cba8b552ce5e483835bb30b8f3e8483ada1430234146a0b11044642c14473d996e73f48dfd25583e5dc1d552a5f5799724cb11b2f6ea219a1ebe40058a7f44482d1ec5454e27424d5f29f714b223df39f08d6fa0899870d4e1cdf743dd1c29ae9d8dc9d6286933c172f992ca3b3f3595c34f4804c9dd936f7eda3cc7a81bc99bbe481e0b2457bcca8f015446733de0e136c7b2f6e397f3d76cbed186d2863e18e3772d52de0e36473366453ce"}], 0x308}}, {{&(0x7f0000001d80)=@ll={0x11, 0x17, 0x0, 0x1, 0xef, 0x6, @local}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000001e00)="13e683cfab6e5f546518e23a82a1fb74903714695d62f36c4dd9fa7c2633c5ff1e7e1130b6acfda21de749722d8268ba53b8263391", 0x35}, {&(0x7f0000001e40)="e5d5f291e9c91e290bce0dee4ae7667fa6609e17d77399cb5ae7bffa34773f6c3a4d330859c6df702fc8fc72d84d606a9037438306ef19d37dc37b20df75fca093877bf433f088ef580a4efe7b524c7d848f3cec1c8d1b3b428419011653b224a9a20c670b86d647493c8fb93f3d5fd987b6627498", 0x75}, {&(0x7f0000001ec0)="93b68c5e5a5896aca2205f7358142cda22b0e2a46f2054bb9456c26063a681d7864992aa4bb7dda39281a463ff2fedbda21ea1e566d4f4eb668876aab865f9dc6603b4f27de6ea79dce75db59e63c87e24bfe5446d5666436a23aa89fa1f3969299549c89aa134942ff813ffcd26eac19e1d178ac77457d8f9db6e63b48a6711b1747d77f36b1c2ac1e4677f8cf70691286c67bec66a147a1ba82c2869fc87fdb79c188aa54dd2d870626fd01e194930ec90c112ad7d9a4de9390aa63a52f3f7a9ef0bb6fa27916017a31329c9f576fd04b9ee397b0f", 0xd6}, {&(0x7f0000001fc0)="ffb709628b3eaee8ba3993b642f3f3767c2d25a1a190d07ce40c9a2239e02de1d6b07724adb272794d0528bc29a6ed82c26dd5d2d7bb1c726b4bbb4ea034259be91f3e943d113595c45f2543f5504ec6ce892df1a16a74651ddc965b802dc16089c105fb7b43eb3ab7de2b409ee706da3e248b70ba888010762fe8184ea48ff0305d58a683ab29a42011ef937475a3d18f130267bd7fed9e5cdee745c6c9f222fb79b6baf7a35b9c035bedbce3ce7f003f811f079a46ec0f7a21a173e91a1d71780f2bb3985e2bb8aba0d212c2f3fe4c1746a72770329ae43b6bc3f804a137f1539cf2721a8eda6701f91f74a1eae727e4b531d9ff511276bb1fc162f7caae47611540ab32b0cab52bec807485858194c290a0d380b54a7cf5a9847b1dc19953159404993b6ceab73cde411261a61b7b15df0a3d031de23b75bfdd751c943725c64673c5ecaa38dfee8b2b304a41c8ac16de532e1c2c6a3fe4c3db788f73d5de02baa5ba0cddadf87f1ff3e90ea5d7646df1cd8bd1c28d27ca711e689f776ebc3cb2bdd691901c379dd48a41affa47af50a4b66cd25ecdda86c58010e83009f994f077a8e995053631072a9f23695b73c75e78e5a7b5467a3de9c2c1b0ce340777e939850077acefc46c9f885d62f604ce2dad8f7c1682ea9eef0d2979065d21f7a141c661d95b302d0306652d98d03004536a185ddb2cf87f8cc193cc79e3c3964769bc40100286f332132c7e218c93afe0a238b2c3d9361de9b3ea8900a029c0ebfa9d5a7e6ce794804ed14df632fcc3e5b21de26b597b784e8cbfacaf8f5486bb195c31fbc7d2472cb905067dacda38ef10693be9aff1ce27073acc0912c7642040de6dcb142579787a1d6b83ea510b275c474adc59910519412cca3c87ad14e4157a3e443cda2df22d470f8dfa302a12859491ae03878358232a75d59530ce8e38f37e08f4923aac08766136f6d783c1e118135dfa2312c763abcde5cae535cc5af32892effd58692960a8b6a8722b035af30e8188231fac85ed2ced53266127d3313aa6baa3fb8e82829f1cd8ed35f908fe454f78b80f1548cd2e20bbcca9bb0d62bcb87730546c48a4624b7a2244b54f04022d207ca795a6fc469b9304a2da933a96dd7c84d6f0fc76dd874cb76f67136acff562a7535879537385e78698b657cdabbdd35a7598c32da993d7730ab89518ae437182f2088eb0d0b5c50df0799b4219069fdade4f9b8dbf4d9dd45804f4c194b8480acffdf397df05d7ffe60fc097b335949570462ba3d2e5b89c8c1f2119982180b19a0b684adc47b3c0769dd7713ec98ef213ae896e6c3d82ac0e21bd541fe947d855162498ea3614f992297beef5c055794205b17151a44937d602582cb6b5bab96f76d2c9d81673e525e8daec842ab825f8a9ed35e7749ca3ca1794a590078041687c9f6bb3a8156cddaca1f1934b85aabf39b46b368a93822b21a0b5170232b519162ef9739653f20c7d3b507baf1de4e9471e035f3da061314f69105019c71b73e41a757d3ba94358b02e75442a2590aa59bda7ec44b5ecd903cfb4a8d8b552e7372c8fa68d576dbb7374d629b0c965b505350dd25d4874ed93b24d06f33dbdc49239248d5f765dc052a24f3f009fdc8a1dcf418e12019be5982ca3020db00de4fc05d753623a3e57a57c52155ff3c7dd54106fc88822ecb08707135aeebb5d191be955777e05e6cd4f002b1f330fc150d033901bd4882021ee70c5cb4f525a9384327badd8515e1bec7c9771f290e8ac9cbee257d3479df7aa7c6b9a88b23b7d1bd4630a7da46b32030b13ad8499bbed70f300a1aa80992dbfc5b44f8e6e987122e58150006fc84f8615c94707008b1f4376d7b01c087ef5667149d103d33d906f354bf1b26402890481a4b60bbdc3aaf666b9915528de3d61af74c4bce234a5f327ebc7a7115fa7e7658b6d200809bf2fdb8edb21af9b230b787703492d71fb5b027ba96561eb4f81cd482b827714adc00917acda17e6c5d3bc7144a2a8f235047142c675989a513d65d860d56726a5a72aaf6b2ad644f7edbe2a9686e1e5cf6c05e1258e9613654bc9211af9c89aacb4a8a8a214535eebc11094e3673ddebf44681395f3d46e2fe18524fb5fe4c3a1be2805616674de7d3d0514b8f1a42af314e79b2a0a93be3bcf1cbb35287ac6e9078a40a18c29b28cf0582afdf55defd11108dd36b6a313c3a9aeba75a408b19d229436259a3746caa7b3cb7f02c16f01f10c4fee24012e67cf52f6748a29cbe67ea41dbf8d562f1a1eaa11ab374c253f49611961a7c1068bdf5343bf4966a26e595f5d765a2a3c80489c7d8d9fd62220ed294e242e13bc195e5cf427212d17b8195f61b949c7933ab9911e62f29eebf8c7368652551e7097f349019c6a32534cf2ab5d867c61719e20f20eb016274f5dd137d03cc39792b86cc3e7da5fec97eb047ad73e6e0383a61899cf1457b68d2de6d93608197213b08d1150958344c8fc8e85f626978eb9075c858831ab6cc8c0a6967b679ca5cc84fa901b74abb8817e0484b0234cf6444543e376a9f18593e1d25c01bfa673f6028d1c785d0cb6aec005a224b2bfd6c401336f7909c8ff9b35cf9e420e77f85332473e24be0fea6d0cc0d4642235c1f9d8e43bed7e27c5a7e7bae1af9a63f889322531579545f23a96334903c3e241efc65094a2d22ee2d8c553daaf5ee52379c39612e3848e2af56596c4da6a2dad09238aa82df7fa5ebe86ed6450141d4c5198bc5d48291fb548e25e81c7db7b335bd147680dbe7f9ed84673de720498db095904ac5f2fb920e67f385f12f2ec5ebb9d31e4c63008d1e7f2ed80233da05952057460c4528c6b644e36fd851020ff37e76dfe56f23d757acc6dd14c6bbe31e0f66c34e55d99d11170ea5602a53ee19cb9422426a2559188ee83e5a93eb9605c8f0f64fd70728c32488a7bff1612045eb81222ffe09bea75f228183717862d06a687576ad8ee8ba05a5ed500a883567690385cf615623add82f45bfe6eb6f4fdc8f49f7116f8edafae71fb823bc41685798a4f2e4df335c34c9f1080ba67f50499740a0947dadf7ffb5a89004a962bee20766191e645fd2ce771e6b2fe6c5b14d876801cb721c6443c2a0a24dd6b4c666f43cd087f7645f5914378e36f9d82be3a258b285725210d31a5d154cd2fd55c51f5813aff05db40d4a887834105a87719fa250be85d1f8901524e3a6d0533940b9792c3b6f177632c84bc50da2e90972b306f9bc02591c16d78ca58c8cd30d001e87be5fc85e82ee3a7bb92c53dd09a097c29ff858eed7c8d685b2318423d067428de79542700b91821c084188826b5ebca62b7822564e604771e3fcea63f34622b0f891645b74c47f1d93c9d4d4fda702053d0a2cee3b8e106a47f4b64fa3940ac6b49639c8ccf820a73ba29afbb18129602ad3a03a1f5c9eec4c23f902bf73708ed14d24676154f9a9c987742ea5e365e9a1fa1d0b30aedbbd608e8c06634f91463ff437dc8adff1ed9a588d6f47e8ba09b634e72b0db29da473cc5b08c480ecec75d5639fde7600c55303af0a898f263d906c82afa40d79883f2b1ee0ecb02c1271d05461ca57766a26357b956cc5068dfbce26c395ac2ad4b98cb0e8a61de933d2d1a5ffdd7354beacff0a3d789d4ad48aa9f1d6c676742baad7e24f86ecbed435a075676df6a0e8b99c47195437ad5ec3105bf8c4ef015a7d1a417c00d23ea2055f5f89f3153d5c48afd008736a197116d22e85627369df47f7b7eea091d9447f5263457d13cc7b0e339abc18a48a4a9dcbcefced559fd0989cd2e0d742b3495e2492579931ee225dc486c96d27e8f72c6025ee7d173249a441bcdb87a979355b082dbae35fe49b944bedcbd2f29998679f8312c761ffaa115699e5b6e09dbcfe8568436fc7b395b01a3bab425bd19d80e3835b9f941ea0c9fc766dfc90f54f5bf4cc657e2b2bd4b815f0d03e74183dedf3ecb8b58d0828a80cea320c50f1e715f322762cb9e3b90ba354ecdc58669bc95523c6c2f7d06a0b8fec5ff287f56e747af7a5d4010efc6fbb3269c1268f0f82bb727e07732b848f99ef805a0da0d98a3227d23b8d2ad65820034afec3e9285e07b86ba0ca91e2d8c582ed0881f1c7d0df20a1639cef230b9bd4b19f3854693cd8414b1e43998ebc82577b135b2271efd04bca9e6f71a822212f3e4f93e8eec1807ae0b7d0b3d21f48288a1f9fd8e18890bb9aa2fc24d6138926ba8289bea64f87e65948f3ca2c905a9b915fddb95e2e9158500af8192b5cac424b76d040b880aecf77affea3ffc9a92cfb1eb2eab2daa55ae4b0993dd8283e2b1c41528a973968fffd0459d88c63341c541fcfca582225c07798b77aa281256c222ac66aa81c0d2e3038ba6e577566bc297dc944ec612ce5023cc3bd337dba9a75df28c585cb072aabb35d893e177e9c1f29ed4900efd72d4cd58ded41c9fb3f4c45609bac97b105cd8e6661e4531908b958d7f7bc0a040795eef5894ed1d2f2fb8a53667c71c2a5e727e7c889faedeb6bae4e0c9a19b24fbf41bf3c531af39baba2c0a9f5823bd900a99fb9eec263ad30108e35ee3e111a7df5f52cfc71ff50abe43900efb3a7162e1e1cdb6ccdcb77d74c5bde2e08b2cd537d157ec8602b06a435ea284719fd8e35a59ac8b1c82f9d298e3a29aeed22f658b98e1101b450629a1307ba17130083d7fbe2e2e229d519a2c5ba87d5af5713d35ce8e57cd850ffff46b95821e7b53897e988618bf91b1b1302b873693d84409e07ec501e71b101fe854f66d5dff48874965b74872fe4188706c468117a976c98d6df324144084eda93422b26f4cc8fe2c9ddb6855ea43d3b9d4747b1afca373277621f7d97b805e501cf63c1113dcaca9dcf6f94dece22f5837fb1daf7796889e826d428452d57ac822d5d8f559c3047326d43bbfcfa73f5b9539a3427ba1e049dc466120ec5ae9bf3f9b693f5f68cbb3897d805c204dc692de5f0d1ced45889cafd3fd708a28d070fa0c51af659fddba716942b5ab7a62a0f686c081755b82c951742fae2f76ddcbd7718eb3f6803be397d502059ecea8229fbe942a7ceab36c420b8f66b508f9c3c7460c76d85b05cd7171575c763e25fccf00786b34005338002b3be384b6691f353610407fd0be08cabec29b79ebc20b16ff2317b2ad9391dd4339cc54af059e9816ba17a7a8460e2af6b9575606c6eaa5d9a5d4cc534289a448037babac657f207ff53becdfa6fecd5b994d443e173ae56bbd4edf630079e4af2dd4f6934021e48f58ce222251be77164fba6e14c7199cb2e3d6672d905d51faf0db72c46c96654f021e53d779c7affb8b93b178f0763fbb5b097fd9c7ba0c1d6a9e8c4f066bc9452729474bb806183872ab4e40e2b451c3adedd46093f8ad379bf1ef66348eab95dee43f06651bc5f06055e80277e5af355570c49d609a36679d21faa88debb2adb9cf9bdfcb9439f8d86c1d327cbf81aa2797a2ae93d6255ef75a0de181849f53711744185aade58b48bedc564f4cc2cf25e370e55b57eadbd908a2a28df286b7715420f02d52bf0b66d61defdb61461670af89e4dd159d82c33e6755fa317f27f8202755d2da0fbc07952c5ddd90075613ce80f5c025c4ce43b55d63266b3052c8bd9767ad65302c222b157e04ad6766a70144ebafbfb19b2b903f5bbdfc3b4e22309f665a2e39b94fda1e457d410ae169ffc1c6feefe8a7d407130fc90d6d7bcc6ee62b82a3b1056a5680bba73d67e6f59ec0d0ea3a745abcc581c809058a", 0x1000}], 0x4, &(0x7f0000003000)=[{0x40, 0x10e, 0x3, "c2cac84ed85a861f4f426127114dafd1c1b6801874b4d98f50e918b6c3bd6fc13b6b4bc0caa714237b7b67366963"}, {0x50, 0x11, 0xb33, "6713a3d56f82770a60d5e772c6e2ac22143a7734ba2227bd51821b63abc9f32cede078d64ac52cb11be2ee3ed45c705e4f721bdf17b3a3a7538c490b8eb24f86"}, {0x38, 0x107, 0xfff, "7b8ed2064ba08c4c957c13c71896929e3efe8be4876abca0206f3d6b546a7b6a2a"}, {0x38, 0x116, 0xfff, "7d4ea98bfadab56af28196054562d5e123ef84e1effe773d34fb8784c59ec0001d"}], 0x100}}, {{&(0x7f0000003100)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(cbc(blowfish),vmac(camellia))\x00'}, 0x80, &(0x7f0000003180), 0x0, &(0x7f00000031c0)=[{0x100, 0x114, 0xffffffff, "c1dd8ccdbfb417c1118e6151c4152bd948e1a5b86d002033413624b4bdc4682e05c42819cb6d2b3100e6ff3dedbac2c5a0480071dc21f38da04a5c0782544f0c762d04b172e911f3cc2a93b3dae2b7a378a3f43a79c02eecca79163cdb59020a0afd2d0de94414eed8e2a79d82692279ab9fd15c12c147b8c346ff5ac90fdb20633578da6aea7dcd0968956937bc904e5cd6354eceeb2ff89f65d7ad7d4fec1cfe11f21da310d8447b28735e4e097de39ce23ee3ecfb0678f995e866bd8f0c5f2d12f6f5dca88a6b987db8960f401667b67c63b334d1073387a0975c78a85ad79137c58acd024a4556bc"}, {0x108, 0x10c, 0x8, "d3ce9d4b9f8e899b8e37527c6c967a0041e860137f4cd5937509efe0ee6f45f274c0f90370d13ffc7c54548697451df4da9d9f868d706fde0497e3aeac47cf0983ca2ff130efcfa612f4ced28eadb67b3d4a071f0f44fb6172d9d50bb4b494eba611aae1dd079eee709f6380ac7d2d1ef27f7107c08346ff3246f231ccd4c57ce543cb343d1b43cfaed019f43a6120ead1c79bd608ad5eb61e877f9d5bce8138a412fea14884cfccd29a517ef1d3a208a85a22af61a4a63fc121245b9e751c52f28b839f26284b8898c53d3706c39f8f65075eb241edc2d5473565562459c311d7cae75ec808db07082a202d1b5a23b7407edd96"}, {0x1010, 0x29, 0x4, "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"}, {0xc8, 0x10c, 0x3e8b, "f51b35bc55ade06fdc1da0a6061607ee878c353f6f38844d48438a881d479a0cb87a076c64cb78ad62a9c47d3ded58dae186298ed2667e6ade5e2040050bcad6519d2a882ed0a43cd097e17093ce839eab5bdb62d16dc91a16b9e44629b895f77432017be0efba8070e2185c7ed8caca4b9fc4476287af3ea9f3668c030307f78deb3665a23d6c3878404cc1a3cad83a7bd475fc2231f8a523dab3065d66c799e8d0235283106b513f4fd8be38d75e68ad9c6156e2bb68"}], 0x12e0}}], 0x5, 0x40000) [ 1624.237219] kauditd_printk_skb: 5 callbacks suppressed [ 1624.237231] audit: type=1804 audit(3930115468.119:13823): pid=28874 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="memory.events" dev="sda1" ino=17896 res=1 [ 1624.332925] audit: type=1800 audit(3930115468.169:13824): pid=28874 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=17896 res=0 10:44:28 executing program 2: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e000102000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448e2, &(0x7f0000000300)) getsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 1624.434329] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1624.460147] audit: type=1804 audit(3930115468.169:13825): pid=28875 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="memory.events" dev="sda1" ino=17896 res=1 10:44:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000007065deb00f486ce5af87ede4b00000008000640fffffffd0500010007"], 0x24}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000b35) socket$nl_generic(0x10, 0x3, 0x10) socket$tipc(0x1e, 0x0, 0x0) 10:44:28 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xa000000, @rand_addr, 0x20000}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x6, {{0xa, 0x4e24, 0x3f00, @mcast2, 0x1}}, 0x0, 0x4, [{{0xa, 0x4e20, 0x3, @remote, 0x7}}, {{0xa, 0x4e22, 0x40, @private0={0xfc, 0x0, [], 0x1}}}, {{0xa, 0x4e22, 0x5, @ipv4={[], [], @empty}, 0x8}}, {{0xa, 0x4e21, 0x312a0b00, @private2, 0x1}}]}, 0x290) [ 1624.490632] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1624.518352] ipt_CLUSTERIP: bad num_local_nodes 72 [ 1624.577817] ipt_CLUSTERIP: bad num_local_nodes 72 10:44:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a87587cff000100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 1624.641876] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1624.649864] audit: type=1804 audit(3930115468.288:13826): pid=28875 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="memory.events" dev="sda1" ino=17896 res=1 [ 1624.707605] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1624.762285] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1624.772947] device bridge0 entered promiscuous mode [ 1624.794063] audit: type=1800 audit(3930115468.298:13827): pid=28875 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=17896 res=0 [ 1624.827006] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1624.851044] IPVS: ftp: loaded support on port[0] = 21 [ 1624.894274] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1624.923059] audit: type=1804 audit(3930115468.298:13828): pid=28875 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="memory.events" dev="sda1" ino=17896 res=1 10:44:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2f7, 0xe, 0x0, &(0x7f0000000080)="b96e70f02f0f9c5afb5b03b75b03", 0x0, 0xae58, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 1624.951116] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1624.991225] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:44:28 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5001000010001307000000000000000000000000000000000000ffff000000007f0000010000000000000000004000ff0f000000000900"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000004000000000000000000bb0000000032000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000200000000000000000000006000120072666334313036284a636d28616573292900000004000000000000000000000000000000000000000000000000000000000000150000000000000000e73f00000080"], 0x150}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 1625.036037] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1625.050438] audit: type=1804 audit(3930115468.298:13829): pid=28875 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="memory.events" dev="sda1" ino=17896 res=1 [ 1625.076285] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1625.112841] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1625.135340] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:44:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002240)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xc46, 0xba, 0xd9}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 1625.151706] audit: type=1804 audit(3930115468.635:13830): pid=28911 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=17203 res=1 [ 1625.195275] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1625.492417] device bridge7 entered promiscuous mode [ 1625.513033] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1625.530039] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:44:30 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={0x0, 0x0, 0xfdce, "17"}, 0x9) 10:44:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) syz_genetlink_get_family_id$tipc2(0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.threads\x00', 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) 10:44:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c00)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 10:44:30 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_QHIGH_WATERMARK={0x8, 0x6}]}}}]}, 0x3c}}, 0x0) 10:44:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = socket$nl_crypto(0x10, 0x3, 0x15) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0xb1d000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={r3, &(0x7f0000000840)="c60aceb3f830a3bc26d17c6dc6ca4c7f4cfe50fc46086e1b39d45264a64f56cb0f8468665070c98b441558a9ffab8c24d648c727bba8725d25f489f8d3db96fe4ae500466ef435390e6a6c0a53bb58b092ab79cdf1afb5b4ff13bfe6dfc0a18de937fed6a29487eecc0c0666448fe7691a58e245cf1c9aa367eb8dd65a249b170f2090da045192fe6a7eb7a13dc788771d30782307c9e83e3a7b4cdcac1f7a29a20fd2a0065ef6cadd1b85392bbfe11f71936704e497c3c23a486feead610585f91467ea0a6af4431fd9aec6da0944667591f85a523b0d53740409d6feb5dece64fa3287295f5ef7f68e8a9528fce330ec97", &(0x7f0000000300)=""/88}, 0x20) sendmsg$nl_crypto(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@alg={0xe0, 0x10, 0x1, 0x0, 0x0, {{'drbg_nopr_hmac_sha384\x00'}}}, 0xe0}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f00000002c0)='bridge_slave_0\x00') socket$netlink(0x10, 0x3, 0x9) sendmmsg(0xffffffffffffffff, &(0x7f0000009100)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000000)="a6595d61f14e2e4e0341f80199777769177d3b01227daf660407d06fbb05da75397ffdc8f08d34413a52c0abb0b7afbc201513c8bb59d85438ba8c35f1e982d6df54f4c6fa1a3e0f9e6626162ae4d3f8501d525ebf6be344b56b9936b4ee199be755ac3c624013f200b97821b93cd1127304b2e6b164b540341a02473d072f05534495ff96f31b27557c09a96e8d899ce3862e3da6da1306a4df907b869068e436f1b8a351d8f05ee69a37a19bf3460a0c2b63a9a4564febbb0d95874e6562c6ef07cf35bd58dd334cb2e3", 0xcb}, {&(0x7f0000000180)="e0a62f5b0b9024c0f1870db4030cd896d34a98129eb5e06360ceba46217c2c0bf13b64330290c7f9aa00a9b1f31e31b509fa92d79ab6b62a6410bbf9a748496cae462cd2408f2e24a4d905872175204675cbf04bea6691b1dfd69156ee96bead7fc8ed05cbd2", 0x66}, {&(0x7f0000000200)="27d0a7e64fa261fd01333056cd231d3cb5e9af8daab3e0d8bf40cba0585e1aa036da37720342e23563b97e72db15b6329db128bdfa3f2449c0d58bbb41dfde", 0x3f}, {&(0x7f0000000280)}, {&(0x7f0000000380)="1f37d5ab2530932290551eaa2748a3fa74799c48d408243fba654fb3947a239cde9ab6052055260b2e6a1c72c5c4ee92ed13759e87eede718c750560778774163242ab6a1035a6d88ca84b6827c62eb953f19201ef21f003cba4f07f9fb21614cb47e2ae8f1c191ad60bd4c4f211fcaf8a039b1308acab4b638f5834a881", 0x7e}, {&(0x7f0000000440)="81b6fadf7231ee3b421f5d1b7014f2f455edf998855150b30f8b375a9ba93d3a6f8210dbafcad4ddf036bf633849b14440ebbf49bc86378dcfe97c2585084f67377383b92dcf56ff74", 0x49}, {&(0x7f00000004c0)="437832342a1051ac8001ca6fb6fa3f3267eb533a65731edb93cb42483ddbdd519d8c4b1453fffe6d34fab30c98fd002869c8b0da453344faff11b68b91930b39b98339fddc2f39cdb403e3639b1f25063c03370e7e9c4077cda8348f9b0a88c32fed834760240c5ea5ec7b319a32808bd65597e73a0ca9bd50f50e7dd807d447606808757629bede49fc8c4c5273ccca001c93500bc40a69f25d3d4256126fe04f88ec13edef60d0d49ebe8906daf8637f977a48fb141331a11ffea91bead0fcfb5d7df43185fd3823c843ce6ab753beecfc1eb74b05af056ede0c9bdb", 0xdd}, {&(0x7f00000005c0)="87d8790952e94c2b6f7c27314e70b225fb56be9699efcd4f489fda819cbf86c8138341ad1c2232ff963477f5c6e89b4a4b660550eafda25f07c038d1b9d633dac724452adcff58af2845d24c55faf51ea92223c15cd12fd829f2105b8520ae5f43a4bbb12cf9e1abff9bee8f179b8ceb584ff768eb28e18051023db197dc4aac2673d9e333ae2f620722c7deb7e3ad8337a989cc1b68484b180b3c2fc615561c69710b9c079033b5ebbb1180429cf5673473dda7fd6507306bbe02edc4d9e7e2fc43c7fe60406ae2f69ba9a56a1c412934411aed020fdf639b798e", 0xdb}, {&(0x7f00000006c0)="f00c2fc67929d8182e2e07acf4c39b2de67f87fef990fddd31489cb2207876ebf79ac781c603e3438dd078f094077b4d3d2717c9f7d724c2fd3f1fc46920c9d4c103d90ae2f5f035980a89b821ea5c4b8a5aa603ba0110546be443d61f363e836fd3d71b5082767006f2c63e33bc8ae7a589d93b35582aed2dee80a09f6c35574fa5dbd6d90da34a9aaa896a17a6a9658905edb8eb3dd63e9d161eb93ad8413a78cf638a8321793cd562821c72f4abd70eb29879ad3e5652", 0xb8}, {&(0x7f0000000100)="4a6b04ba94354b0f83bddccb1ad67d46cb17d52cc73ebfe5194b50cf4c8a32c6a247", 0x22}], 0xa}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) 10:44:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x78, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200c03737153e370a00118000000000d1bd", 0x2e}], 0x1}, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000001140)={{0xa, 0x4e23, 0xfffffff7, @ipv4={[], [], @rand_addr=0x64010102}, 0x8001}, {0xa, 0x4e22, 0x101, @empty, 0x7}, 0xc171, [0x80000001, 0x40, 0x8, 0x4, 0x8, 0xfffffffd, 0x5, 0x7fffffff]}, 0x5c) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x4}}, 0x24) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000038973d8acd122df2e29c075f482d9df560279c893a69e9851ef0c47aea598d4f04764556b57256fc1ad51b6d2cabc8422ef225357dda555bb8573cfc66c527f4aabbddde5b34bdcc46f9bd23c38cf"], 0x18}}], 0x1, 0x0) recvfrom$rxrpc(r2, 0x0, 0xfffffffffffffe7c, 0x80012000, 0x0, 0x0) connect$pppoe(r2, &(0x7f0000001100)={0x18, 0x0, {0x4, @remote, 'bridge0\x00'}}, 0x1e) socket(0x2000000000000021, 0x2, 0x10000000000002) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r3, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xff72}, 0x10040) sendto$rxrpc(r2, &(0x7f0000000180)="8ad88b94026fab332cb9edad6046811935a2279c462c2523596b883f34be2cf7b8c04bd8f186d5e22e084632601cc71961b7e7b5095259f92b53aab067d3c4478698d8c6b3af04a0d04e6966ba84d9d8c8cafe27e2df7b4df4a348c593e1f820e0f4bcd3dc2a33784a7dcc68edec5b2520a7120f42a076bd9c246397397aba0b7eb0474ed0c9fc4d9d265ceb523411ebf3be0d364e40bbe4b8a07cb18a4a4abca150a1c4f34a8407d211484a3249cda163f150409224451c224f2dff", 0xbc, 0x1, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @private=0xa010101}}, 0x24) socket(0x29, 0x80000, 0x101) r4 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @remote}}, 0x20) 10:44:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x5e, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x2, 0x0, 0x0, 0x0, {[@generic={0x1, 0x7, "6dc27d3dcb"}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 1626.724746] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 10:44:30 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000100)={'geneve1\x00'}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000340)={{0x0, 0x0, @identifier="923e716443e09589fe59f70329cb0ddb"}}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:44:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x1b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 10:44:30 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x1a, 0x25, 0x1}, 0x20) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0xa, 0x2}, 0x200001cc, &(0x7f00000002c0)={0x0}}, 0x0) 10:44:30 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f00000001c0)={0x0, @generic={0x0, "a9cbacc53a262685bcb5ac4c58c7"}, @hci, @ethernet={0x0, @link_local}}) 10:44:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r3], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 10:44:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) [ 1627.275920] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1627.388084] bond2: making interface bridge4 the new active one [ 1627.408583] bond2: Enslaving bridge4 as an active interface with an up link 10:44:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) pread64(r0, &(0x7f0000000140)=""/117, 0x75, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x18, r2, 0x100, 0x0, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4c804}, 0x4000040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) close(r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) [ 1627.434429] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1627.470823] bond2: Enslaving bridge5 as an active interface with a down link 10:44:31 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:31 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) [ 1627.581367] Enabled bearer , priority 0 [ 1627.638729] Enabling of bearer rejected, already enabled 10:44:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) write(r1, &(0x7f0000000300)="240000001a005f0014f9f4070009040002d0946c78f5ce06603655711eac5955403c044a", 0x24) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={r1}) sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f0000000540)={&(0x7f0000000340), 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x98, 0x0, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = socket(0xa, 0x0, 0x3) sendmsg$AUDIT_USER(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0xa0, 0x3ed, 0x100, 0x70bd2a, 0x0, "805eb8207bfe7b5b03d4ab6d1ec18f56f1270d0aab30d9f0c866a4a834f82f97d73aab36402a310be7725aa7924c8e13e3d0882dbbed7bbf5c9090f050f7df079da0ac5ead480ca66a1a705a5205b3121c91caf357bdfbe63d8b4fccdb082fe74b9e3f0ef8f2f150f0fef91ddee7c41a96052d3152d5343fed0f7fb877628460ab8bf9fb63e03e52ccdf7150b846ea", ["", "", "", "", ""]}, 0xa0}, 0x1, 0x0, 0x0, 0x20008805}, 0x800) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cec", 0xc}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r3, &(0x7f00000083c0)={0x0, 0x0, 0x0}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB], 0x44}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x48840}, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) [ 1627.807177] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1627.914662] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 1627.925740] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 10:44:32 executing program 4: socket$kcm(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)="2e00000010008108040f80ecdb4cb92c0a480e000d00000009000e00390340d505000000ff0714b871cb31a28aa7", 0x2e}], 0x1}, 0x0) 10:44:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000151b00003d0301000000000095000e00000000007126000000000000bf67000000000000070600000fff07007707000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 10:44:32 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) socket(0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x10000ab00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 10:44:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) sendmsg$IPSET_CMD_SWAP(r2, 0x0, 0x4000000) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) 10:44:32 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:32 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r1, r0, 0x0, 0xffffffff800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a03, 0x1700) [ 1628.530590] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 10:44:32 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 10:44:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) pwritev(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000200)="db", 0x1}], 0x2, 0x8040000, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000024000535d25a80648c63940d0524fc60100003400c000300091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 1628.590467] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1628.615257] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1628.707608] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 1628.733204] audit: type=1804 audit(3930115472.572:13831): pid=29090 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir356458127/syzkaller.3VXnNK/2954/memory.events" dev="sda1" ino=17933 res=1 10:44:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') r4 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r3, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 10:44:32 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @source_quench={0xb, 0x2, 0x0, 0x2c00, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private, {[@lsrr={0x83, 0x3}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@dev}, {@broadcast}, {@multicast1}, {@local}]}, @lsrr={0x83, 0x3}]}}}}}}}, 0x0) [ 1628.774935] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 10:44:32 executing program 2: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) 10:44:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x7, 0x4, 0x800, 0x9}, 0x3c) [ 1628.895605] audit: type=1800 audit(3930115472.602:13832): pid=29090 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=17933 res=0 10:44:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(r1, 0x1000008912, &(0x7f0000000100)="080db5055e0bcfe847a071") setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0xc8, 0xc8, 0xc8, 0x0, 0xc8, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 10:44:32 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x2, &(0x7f0000000080)="eeff1a00", 0x4) 10:44:32 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x8a3c9, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) [ 1629.147156] xt_l2tp: wrong L2TP version: 0 [ 1629.250455] IPVS: ftp: loaded support on port[0] = 21 10:44:33 executing program 1: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000280)=0x1, r1, &(0x7f0000001640)=0x10000, 0x2, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x4) splice(r0, 0x0, r2, 0x0, 0x1000000110101, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 10:44:33 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:33 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x5}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4, 0x0, 0x0, 0x900}, 0x60) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) 10:44:33 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="74c79483f85b19205d01d1e169a403bfb96857e1f6bfe3f32c6f2a95544f6485eecce2c520ccda49a2244ea434b09c9b69bfd758d2f208cd1f410ad3d2ca98fe41ffa6ed5dc7fa", 0x47}, {&(0x7f00000002c0)="b488e5abea2475f0bc70c94663985076940a241a", 0x14}], 0x2}, 0x0) 10:44:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r2, 0x0, 0x0) r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3929, 0x0, 0x0, {0x25, 0x0, 0x6800}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) 10:44:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, r1, 0x29}, 0x14}}, 0x0) 10:44:33 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0424fc601600174002000000051a82c137153e6709020f8003001700d1bd", 0x33fe0}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x4, 0x8, 0xfc26b8255a7b012, 0x0, 0x0, {0xc, 0x0, 0x2}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @empty={[0xe]}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e24}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x48040) bind(r4, &(0x7f0000000100)=@phonet={0x23, 0x3, 0x5, 0x3f}, 0x80) sendmsg$nl_route(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x48}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="050400000000000000007e"], 0x14}}, 0x0) [ 1629.662196] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1629.708782] device ipvlan0 entered promiscuous mode 10:44:33 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0}}], 0x1, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) socket$kcm(0x11, 0x20000000000000a, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r2}, 0xc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 10:44:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001200)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bfb0ffffff0000001500000063a700002d0301000000000095000000000000006916000000000000bf670000000000004506000023ff07006706000002000000070300000fe60060bf050000000000000f650000000000006507f9ff01000000070700004c0000001f75000000000000bf540000000000000704000004000b607e3601000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af0100008000000000b1d8a5d4601d2969571e98c5f6b8d8c31bc51429b05c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a8100000000000000810b5b40d893d98fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbbea2040b401e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a711c8829a6c0a7b72118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffa567b40407d00000000000000e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe394ac000000000000000000000000000000437d57deeb70b0b27df3ad08e95062aaf10be740626609a756673ade6d4b25a8464acc46db5b40a48bf045e487efaa5aa84a6ac79b994138a60d3238ac21245b6c788a0691fa8a851d112039e0d976db881324273f74eafbc57e92774c8b7cd776874a20ecccf094f7bfa2fe57d65750078e4d184f72775c6832301fdde30d8bf2d0a3a0ce840b62fe1a5b00"/916], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 1629.804239] IPVS: ftp: loaded support on port[0] = 21 [ 1629.813851] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 1629.881607] device ipvlan2 entered promiscuous mode [ 1629.935249] kauditd_printk_skb: 9 callbacks suppressed [ 1629.935259] audit: type=1800 audit(3930115473.763:13842): pid=29182 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=17923 res=0 [ 1630.023745] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 10:44:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000001}, 0x40) [ 1630.058696] audit: type=1804 audit(3930115473.852:13843): pid=29178 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir356458127/syzkaller.3VXnNK/2957/cgroup.controllers" dev="sda1" ino=17923 res=1 [ 1630.068228] device ipvlan3 entered promiscuous mode 10:44:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x18, r1, 0x703, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 1630.455692] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1630.502587] device ipvlan0 entered promiscuous mode 10:44:34 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/150, 0x96}], 0x1, 0x0, 0x0, 0x730d}, 0x3e12) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 10:44:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:44:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) r1 = socket(0x40000000002, 0x3, 0x2) ioctl$SIOCGETNODEID(r1, 0x89e1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r2, &(0x7f00000002c0)='_', 0x1, 0x0) close(r0) 10:44:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003740)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="d4", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 10:44:34 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:34 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f00000010c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 10:44:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x17, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x20) 10:44:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x541b, &(0x7f0000000040)) 10:44:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r2, 0x0, 0x5, 0x80000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01000000000000000000f1000000050000000000080003000000", @ANYRES32=r6], 0x24}}, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000001200)={0x2c, 0x1, 0x0, 0xf}, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x840) 10:44:34 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)={0x28, 0x140e, 0x15, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 10:44:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$can_raw(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000005c0)=""/221, 0xdd}], 0x1}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[], 0x1c}}, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)=ANY=[], 0x200003fc}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 10:44:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000300)=@newsa={0x144, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @offload={0xc}]}, 0x144}}, 0x0) [ 1631.253539] audit: type=1804 audit(3930115475.072:13844): pid=29257 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=17943 res=1 10:44:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_FLOOD={0x5}]}}}]}, 0x44}}, 0x0) 10:44:35 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000700)=@default) [ 1631.359868] audit: type=1804 audit(3930115475.181:13845): pid=29257 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="memory.events" dev="sda1" ino=17913 res=1 10:44:35 executing program 5: r0 = socket(0x1e, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/34, 0x22, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000180)=@req={0x3fc, 0x0, 0x2, 0x1}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) [ 1631.487196] audit: type=1800 audit(3930115475.181:13846): pid=29257 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=17913 res=0 10:44:35 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c000000020601000000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028008000140000000000c00018008000140000000000800064000dfff0005000500020000000500010006"], 0x1}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 1631.581211] audit: type=1804 audit(3930115475.230:13847): pid=29275 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=17943 res=1 10:44:35 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}}, &(0x7f0000000080)=""/237, 0x32, 0xed, 0x8}, 0x20) 10:44:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="256b94507fb1"}, 0x14) syz_genetlink_get_family_id$ethtool(0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x1, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_MACADDR_DATA={0x4}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x58}}, 0x0) 10:44:35 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80), 0xc, 0x0}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="89ea4f762d3697285b314d87994b6cacb8d4784072c25ad776cac74245f2cf2ff99e12ab59aae9f3cdfb7602a586272277e4cc5743fee057fe2a5432b3836f9e7917af3c1a56e75c42"], 0x1}}, 0x20008801) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 1631.915754] audit: type=1804 audit(3930115475.736:13848): pid=29275 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=17943 res=1 [ 1632.063412] audit: type=1800 audit(3930115475.875:13849): pid=29308 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=17925 res=0 [ 1632.112244] audit: type=1804 audit(3930115475.905:13850): pid=29314 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir402057621/syzkaller.7VQOSw/3347/memory.events" dev="sda1" ino=17925 res=1 10:44:36 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="40000000100001040010000000000000f8ff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32, @ANYBLOB], 0x40}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:44:36 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000f5ff0000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000dfff0000000000000000180000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001500000000000000100073797a5f74756e00001000000000000079615330000000000000000000000000b76f6e645f736c6176655f310000000073697430000000002000000000000000aaaaaaaaaa0000000000feff0080c20000000000000000000000e8000000e8000000180100006c696d6974000000000000000000000000000000000000000000000000000000200000000000000000f9ff210000000000000000000000003830325f330000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000b827d85034bb5ec6a300000200000000000000000000000000000000000000000000166d668100"/424]}, 0x220) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) 10:44:36 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x9, 0x3}]}}]}, 0x3c}}, 0x0) 10:44:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x9, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) sendto$x25(r2, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x11, 0x0, 0xcb) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) [ 1632.373512] ebt_limit: overflow, try lower: 570423552/0 10:44:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(r2, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r2, r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x111) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) close(0xffffffffffffffff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 10:44:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2}, 0x40) [ 1632.417588] ebt_limit: overflow, try lower: 570423552/0 10:44:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5}]}}}]}, 0x44}}, 0x0) write$binfmt_script(r2, &(0x7f00000003c0)={'#! ', './file0', [{0x20, 'securitycgroup!'}, {0x20, 'macvlan\x00'}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'vmnet0\xab@}%'}], 0xa, "79a73f11454c480c8fc24bd0291069b8b1e6789983b558800b1e084601d50923b6e99e7e4867d93127cd55900a4a65fb2918393cc2c52476de1029749b414243aeeb0ddf6759dfe7a0b9bfe6a5d6383e7106df3644a4ab7c66e78d9c95799dc2915db29ddb5f77ce84bff585bfe1da1fc8076e6f02f3ea9a5b285fd192b85cd1b60a47d922f05b6699938fe9c3e4abc092da3c5bf2f2617877e41474611c9f68df837e8616874749f014ed3f1fa53d18c142f90afd97fd91d96ae4290dfc1a0f3661e421f655d1ca5ece4224f0f2ff0571424f286bf823496da59969fdceb92a4b1ecd63d48b7336cb8f50fe88d37656cc74f9dcbda5be789f9c1a8c6df954a9b1d022d1ef3da05a96626b32efa2c4ab6e9f364bf2b9678e0fb95dbc34f3ad17319ec93fe06dcf3967f4673b3ffaddaf0ebd54d441b7063cf1113b6dd9b8297ea6c489cad643acb243068898acd86f3b7d64a60b07f34b429b3030160a7e07e9f4392ce3da28e18cee92dbfd7c6611e3781453002be63050fb3b548a2f5709994e27f86e63b28a7df2881ce198191f73e53aee35b71464191b1f1525bef611220a019e9e3706cb2dbb9860f130b6b5c4f8baac4534df77c0f4315051ab91e19ccb91a36a44b403b90af263be644bb7f22069d4db59e4e85ce46e2105e7eb7a3534be29c44ea7747374bd4c0935ddcf1ae8c6f2ca08bebb196da5b9f9c43bda20ffd9e1d14d8ffbed092e90a51220ad2e7130a25caeed8c6e1e677532f9a272ffc48e66dfc9d11d7c70209b62ed41ef9a5dc71d4294d1ff688b8f521a0ffd65e77b9e324aee6f3a2320a0c4644a3264ee024c3a8f89e0929b592bcf3c90db98e8e2bd76eb575000da05e60159277436b9d06cd2b09833a8edabf7d8ddd3868ac7cc17939b670518581e51cc5fd5945232b28863ba348829688d1cfcb722da5dce5ff21a568e97fb05d3da06bafbf6358328e937e342e28232154934f66ace784621aa5888a4abadfc80eab6103385b1aaa33a00a55e2f4e5fe269c3f676c11c6dfc6742f7cbb54a81f07358e5ea93ab0c0f70191bb6af20ec578931ae25d546af9e664d08515008ac2d5be4d89e02539b62f8e4df684a21d457ed589da12d2fe490555298b17fb7eb3d618c6525f8a7e44214b6d2d7ec1a8b210a8a9931a66c3bb92b2af1ce0708cbf7dc8edaed8653315b747befefade8d9c03a2d315e9edb15bf241d29cd293a29fdc45dbfde54870787180869a5bfdf0f9462a3354cd48b67579aacb21e686c10e1123217d7b135988520ecd5526e4109695abea518ff13f8f63c5239fee03a6c6f15b5a8909216da3305fd224adada963503f1103803e029bc55cc120c246f71c4f046b15c7cb1f15b75ab836ed5fca937d475e5673c1f00d19ba86458e8ac40e7fe4b5b10963401a8eb9cfa0c30cf65a1069816dcfcb5b50dae0f512182dddc84b87a6265da993e694bac82e8c910fddd7eac906a809e1f2c056229936c042cc6bbabbde85820504d6530ac7d99dc9c595e677350a02ddca26bd805794c5f8f486e13bf7700c15402abf533b089217570b1d55215c7a6520a3c45c87feb9af10850df3f520bcc4c456180cb165998599172f7566151534c96eef7d13ac33c502f30c490763c6fe92f75dd40841dd0f89f332c42143c98b037b86ada458c9162a92dbe09d87cee154431cbdc19907b93973f524584297af897a9f155734ab4df7c375d18846fbcb1958e056545b5111b689dce1a37e6447e09ee101389862e1afa04344a7ab96ed2883556dcec81513a5de4b66e366d6493f4c3422b920736a240a8c1940c117fde9f45915134a4b4f225b9aee431dd21bbe9c2d3512d95c591e7938ee0161b2a42592cabc158e1cbe6958ab2227e05c61db7905cfc62c71bcd0fb2435206fcad3c4cbc868fb49a38b7187a1d3994bdb05fbb4fb44684b8354ed0558a73546962094aef1cae13a0bff2de61ed816d81ef5ca198fa324bce45d5bb1dd81d4f083596614dc0cfbd554e5d5abacaf537e27828145967ab488ce8c8d42d0d19c8686df325b2a75a872d66519dd65f1da7b391ad3a625a980654ba7958f5ff30990b310211a0139615535a4941206caaed10d6144b424123ceb2c5f32e9bb4a5cb6d7fc99ef5c36381ca909774b9aa4c4a8db2650edb6e54bd26eec150128c46004c489899f1e68c056c9d6ca631b8fa97ed3a3b346c579e76a31579e36c6a0b60e3cf7d30944642272a3ffd665d79f51c361bfcdd029003a90522b2e5e1e6c2b9b3076f08548a682c322cbdd4a8c81f4ebcb2baeb5c0da8119276bc7093dd82142efc1aaa68d19c0f95b512cd7de6f5f3f3888e0ead18af1a17cc86ae8a1ed6d98ed13dc1d24577cb286a9e34229129bd7ce4d80139523a1b1de597cc6e7941f6f8377ad30a8d17346902597aa98023e16ebb78306b7a2645221e6fa27d16b12873ffd70fbb2d71f29fad4beb4f4c6181ed58c7f109714e5a51a38a7906b1e3e75cf906892983c5419faa64275addc9e2631eb78109cf08f0132c3ac533c282c838a3f797d9b888e439b98600a25711707b45e0418a465ad6ba4c1aa3044a3d69549ed0ca39d19d5388bf7e16b186a2f2a461d86b41a7cfc9554439019aa7f4af8b08a43234df7c85fa407f979b501c301e47fb324a801d7062d56d65953dd530ce9b51007dae414cc5849b751f780f6036e9e5dc7db9ff32d5269ca65c5dfd101e35e1bbba6f7191e6fe621060ad9ddba0ab89cd1ecfa73fe7f67a50777598256ab9319588c806d453d5fe11e9a70effa757f3ca875011cf69b8d3af041dd58c437806674c1a8dc60514fdd08ffe843318d0a16f0aed793f37746869c46d9b69b783b914b1d82fa3a8aefe4443fce8c660840e5ff0d4cb522a687e923474a5324f57436a296457355765ca11255069355ae6dd59f172bfdc9eb2117b00d2f11da17e568055215cad30038d3a0faf384d4068ea120b5d9f4f187ced19cb57510f726e00ce2fa4299a59edb9f3abe6f28161f11780a1889ca373bb909223e2516978b6e0ec19d6858a0dce7c9e1d90d4c26b09cfbd581b24e5613f6708e02ad9f22fb31a7922c0e02971d28cf91f517a342c1b13e44cbe1876b398e343f6236651e20fb3dd5887fbd96ca4ca221997c355d725a48da330da984a104691ef6bbc3dfbc1025b9c2360a6847b855096fa10c814d287b47ffb34a5938bc287ef65d81205559174b482b9a2aad6a88bfaed2a174e8f84f366ecf44d893f7b6cbe84f3e1fddb5818ed0808345484e22812585514edc887afe450a97954c6074727d679dd3531f6998763645e8aea9e61c76154df75696f5ff1a37bad50ba7c94ebf396944746f21395d19e3ffa7da347f69539b52e29f0099e38943cc794b2edb52dae2a245888f139296dd55cf9bc32e93552ccae58f86a3373ad40d6287280e95bf929613bd4098ff56eada5df55198e821d7e54081f5b21f289366eabd426a11401053cd14d47c3c94313b6332f7f9413538498dd41fe5d75f75eaed909605fefc891f02925213be57d9f1de6866509fecbf227e09d80149b5535cc2122e1ae940b2ffdf68e4123f08c1aa3f59b23358d4078bd8e22b0435cc1a09824272001921395d080250dbc6dc0482387516414cc839a39f0a5df69fed772ec2733e746e7e4998cf330d4c97217ae8e51979645ac0a91aed6a1008600a39cd2f35362ce63cb0c622e7e20382146245c4effc091d4b9f61956a6e3e76123c8a7790fd8bc9bc7890c72931a6ef56eeba191a5d83d1f63081102b17a63f8060c876e75bc05db52f34a04d94d8c8f20de436462823021a93a924b4ee0662f45872992f92170e0928fec54d64e004a8ce323289e800c939562f75452eecf5f6cb7ce47c55361e57ccc3b78c95ad5e300052d2a7727f034b1339bc0e77e3d60cbdfde85ee6690e2f1fba5415ac040f5c5c708591b423328c8374a11dadaff3b6740b3873991469cde2387716c7a373f352d44624640b7c4e8ebbb750ec83d96060b58691841d0d00a7f5c3b4c4103c9a55bee7278cae156aff86b13a7afd0fe18aa3951d986fc1dbe0fe7404b56823fa34d727b7f4d50f97a1a9ce721e40d2c6ecf64d7babd4584b5b7d2716f94ebf095774c89a1223012b0b4519421786a176fc2b2a8d8cdafb7fc983a079c38ddc75690f626d03d1e5abac75db964cbf0073c7099c0f94e75c7b5f081855ee3b1046e4005ccdaefb6a996c0b9dd5e748794865377d61554aebbbebaba7f458b183c35c9b08b7aaf89b4b12a2533e3fdce8223d72d9fab6083ea5e136e70c97673ac0d70be349e7de8ad604503c59d7cb2ca2b3472dc7fbd56342e040998589da4424e1e73e306cda49a207600c970c9f02f9ee4064ec2a62f7f56d815e1974aadba3623f1dece213f9cc3315ffabb60dd58ff717d1054275eec86adeffa55caa05d19bc9fd5740e133d957c9e09f08eb243df3b71999b80e0648f4b9ac1f4dd52cd759256b53ccf8ac91feea87750d892c362829f8071e70914ab3da88169eaeb81c6fe13493e1e79b949ab6fdb0722398063298349889fa0e9661df5dbda9cec372c99bf98818a222ebecf4628694644d4cc15b914a4968b7d33a3324cf7cc6af58028e41dae527311c4cfbd6cf9a8831e48bd382648808adba7fc2ffe806f8cee61673b9021db822c24f05ebc502fa5b9343602b7550f5d7a3c4d99da149dc73ead4e5c115c8c50eb9726595b8627fd11f91d65383768b220665cefca2445adf134cb0f7e75b3dbe1b3f299fc5fd4aa789915a8e0455e0430976973babbfb56a32007cb9852874f2624d0bec9d55406089dcd43d866bbaaf2601dee0a8428cee871249eb8da5344c94f4ac1a98a327359d9cdfb6ff70ca094487c29f4b953a2371f50f5184a523eb90d17504f3139e9042b004fedcf3b3c38c930ebba318a62ddcdd6a40297d9981a03030417c0e7c95b0790707a55c60fd8e59040b6bc5536da4b189e5b36d4a83b32843753c561e4dab732d0bcea5d0a70a9fed659a5d770daae3fe3086366da45a304b693c97177c95efa2835de96a3381ca676bda0013413f93902dca70bb9f33af62af74f9b324e91252471650b480fa651a59ee79f6433daaaa8e0e7c01c644b8c8fd2c7f2c8d1c8616bbbdff89d3af421626272d381b8e95849475d2d0c64769b2e10366dc681d792e44b55a8bc7e2b2d6916677997542610b04aa60b56cb6860e65fd475576ccc7772615f0ad39ba2642b58f337eda97ccaacca9137a963c5a876e55597aca1a99c60493fa93fc466fc11a61ad29602c0cbd5c4fbe378d2b5673adb49e3ce42183f704082783d27669ec4f9f412b53eed5d45ac49df8f2fc68d07918e4f18995deb990f4340e95479da06a03eb1e3abd8cb7c0fdb6317531b18dade7cdf58d40332886ca70350416298e09130b6a8a3621d92a9bf01c5610763cedf03e5d50029b24ea7733289ec966d4222c4b990b2767643d3c4d91c0cde63be9f476abdacf113d0f060729cc3607a8a104254e0293804f28d976125c22b53deb292188cb5eeeb109f57bba849b20f7642adfdac74d034a441d7a69453a58489f03e648a91728c48e8b2592cbd28572b0aa481668b37dcf5e8143bec868d3b608a2d9eb087be25aaf129956840cc386231e1ab3bcca97534b3d18fcf639525c6e6fa20da33cf03a43c80a6d6d8efa372bf0317cb3f67b6f74a94c7418d7227484e2c686b8e0ce9cd3db9e973d7abf081c1e5308737e95203e36281f9f66bc92a38da"}, 0x1043) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffe44, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x307, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 10:44:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040), 0x4) 10:44:36 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0xc) 10:44:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28813, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) socketpair(0x1a, 0x0, 0x5b0c, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="73797a3053105398705a8ef977"], 0x4) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0xffff}, 0x6) write$binfmt_misc(r3, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, 0x2, 0x1, 0x0, 0x0, 0x0, {0x5, 0x0, 0x1}, [@CTA_PROTOINFO={0x40, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x3c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0x40}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0xf1}, @CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0x85}, @CTA_PROTOINFO_TCP_STATE={0x5}, @CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0xfb}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x7, 0x8}}]}}]}, 0x54}}, 0x0) listen(r3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) 10:44:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000001340)='+', 0x1}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x400c084) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={0x0, r0}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 1632.863742] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 10:44:36 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 10:44:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, r1, 0x0, 0xf03b0000) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) 10:44:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 10:44:37 executing program 1: socket$inet6(0xa, 0x3, 0x7) pipe(&(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01002bbd7000fedbf72503cd000000f2168b3617c8c1a26c460300000000000000c4965395c20b90d3e066e2c03eeb19a4f838cc87c3853f52185940f13764e053114aefa96c970fa453202d26ac3c29c10fa64afff06f52f2c72751d4d374fb9ea9ad3786785a9fef6f5f61adf268daeb5512f8664ce11a639fff3f208328baa1c227bd416954e4844c4abeb2c4c293"], 0x14}, 0x1, 0x0, 0x0, 0x1d54a038cec019f1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) [ 1633.205759] audit: type=1804 audit(3930115477.016:13851): pid=29413 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir402057621/syzkaller.7VQOSw/3350/memory.events" dev="sda1" ino=17954 res=1 10:44:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000400000008000500", @ANYRES32=r8], 0x44}}, 0x0) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 10:44:37 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) recvmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/114, 0x72}], 0x1}, 0x0) [ 1633.444163] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:44:37 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1633.593790] 8021q: adding VLAN 0 to HW filter on device bond6 [ 1633.609023] IPv6: ADDRCONF(NETDEV_UP): vlan3: link is not ready [ 1633.629253] bond0: Enslaving bond6 as an active interface with an up link 10:44:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000140)="e9", 0x1}], 0x1}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) [ 1633.682744] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:44:37 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f00000000c0)) 10:44:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}]}], {0x14}}, 0x60}}, 0x0) 10:44:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x3, 0x3, 0x5}, 0x14}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x700, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7d}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x65c15bf2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_TYPE(r4, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c0000002f0601080000000090000000050000040500050003000000050001000700000005000500070000000500010007980400050005000100000074000000000c000300686173683a6970"], 0x5c}, 0x1, 0x0, 0x0, 0x4c000}, 0x0) 10:44:37 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x8, 0x4, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 10:44:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x8000000000004) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 10:44:38 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x347, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) r4 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f0000000000)) listen(r3, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000040), 0x10) r6 = socket(0x1000000010, 0x0, 0x0) sendmmsg$alg(r6, 0x0, 0x0, 0x0) writev(r5, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {r5}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 10:44:38 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @broadcast}}) 10:44:38 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:38 executing program 1: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x20, 0x2b, 0x0, @remote, @local, {[@srh={0x3a, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}]}], @echo_reply}}}}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={r5, @in, 0x0, 0xfffd, 0x0, 0x0, 0x300}, 0x9c) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000600)={r5, 0x618, 0x7f}, 0x8) r6 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r6, 0x0, 0x1420000a79, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000640)=0x5, 0x4) sendmsg$NFT_MSG_GETGEN(r7, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000020}, 0xc, &(0x7f0000000580)={&(0x7f00000001c0)={0x14, 0x10, 0xa, 0x3, 0x0, 0x0, {0x3, 0x0, 0x4}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4040000) 10:44:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0xb, 0x0, 0x0, 0xcffa, 0x0, 0x0, [0x0, 0x0, 0x7]}) 10:44:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x8000000000004) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x1010, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0xff4d) sendfile(r4, r3, 0x0, 0xffffffff800) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r5, &(0x7f0000000200), 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) getsockopt$inet6_int(r4, 0x29, 0x19c, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.current\x00', 0x7a05, 0x1700) 10:44:38 executing program 0: socket(0x2, 0xa, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000a40)={'batadv_slave_0\x00'}) socket$l2tp6(0xa, 0x2, 0x73) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) [ 1635.259068] kauditd_printk_skb: 4 callbacks suppressed [ 1635.259086] audit: type=1804 audit(3930115479.049:13856): pid=29542 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir356458127/syzkaller.3VXnNK/2968/memory.events" dev="sda1" ino=17935 res=1 10:44:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x0, 0x9}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 1635.389264] audit: type=1804 audit(3930115479.049:13857): pid=29542 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir356458127/syzkaller.3VXnNK/2968/memory.events" dev="sda1" ino=17935 res=1 10:44:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) mmap(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) [ 1635.528585] audit: type=1804 audit(3930115479.128:13858): pid=29542 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir356458127/syzkaller.3VXnNK/2968/memory.events" dev="sda1" ino=17935 res=1 10:44:39 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000200)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000000)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a612173ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 10:44:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}]}}}]}, 0x3c}}, 0x0) [ 1635.966759] audit: type=1804 audit(3930115479.743:13859): pid=29542 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir356458127/syzkaller.3VXnNK/2968/memory.events" dev="sda1" ino=17935 res=1 [ 1636.065944] audit: type=1804 audit(3930115479.773:13860): pid=29541 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir356458127/syzkaller.3VXnNK/2968/memory.events" dev="sda1" ino=17935 res=1 [ 1636.098849] audit: type=1804 audit(3930115479.773:13861): pid=29542 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir356458127/syzkaller.3VXnNK/2968/memory.events" dev="sda1" ino=17935 res=1 10:44:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705a99a004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4, 0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=[@iv={0x0, 0x117, 0x2, 0x0, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op, @assoc, @assoc, @op, @op={0x35}]}], 0x4924924924924b3, 0x0) 10:44:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0xc, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:44:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="3576dc4eeb136e8c093aeda6ca78c84b1cc4ac9bb0793908000000d81fe02b7c40df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a0868", 0x52}, {&(0x7f0000000700)="c384a235c07e956b29b267882cfb178ce04249deacee3a", 0x17}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 10:44:40 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x0, &(0x7f0000000080)="7c16eb8c75c393ebe80801fc41bf", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:44:40 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0000002c00270d000000000004000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000e000000080001006270660020000200060004"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:44:40 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x111) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f0000000100)=0x9, 0x4) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) [ 1636.560973] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:44:40 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000240)=""/213, &(0x7f0000000140)=0xd5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r3, 0x0, 0x100000001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r5, 0x0, &(0x7f0000000200)) [ 1636.653688] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:44:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x21, 0x0, &(0x7f0000000180)) [ 1636.702249] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:44:40 executing program 2: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e00000010008188000080ecdb4cb9cca7480ef434000000e3bd6efb440e09000e000a0010000000028400001201", 0x2e}], 0x1}, 0x0) [ 1636.763754] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1636.798109] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1636.867048] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1636.890203] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 10:44:40 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="fe8cfdbe7e290bed980c0bdbb10fc04a8f0d64", 0x13}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x46e, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 10:44:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_GSO_MAX_SIZE={0x8}]}, 0x28}}, 0x0) [ 1636.965069] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1637.012851] team0: Device vlan0 is up. Set it down before adding it as a team port [ 1637.064589] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1637.109611] team0: Device vlan0 is up. Set it down before adding it as a team port 10:44:40 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(r2, 0x0, 0x0, 0x0) close(r2) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3fb, 0x200, 0x70bd2a, 0x25dfdbfd, "", ["", ""]}, 0x10}}, 0x800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r3, 0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0x2, &(0x7f00000000c0), 0x8) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'veth1_to_bridge\x00', &(0x7f0000000040)=ANY=[]}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) pipe(&(0x7f0000000140)) r5 = accept4(r4, 0x0, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, 0xffffffffffffffff) 10:44:41 executing program 2: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={0x0, 0xfffc}, 0x66) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000480)={r2, 0x743}, &(0x7f00000004c0)=0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) bind(r3, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x55) sendto$inet(r3, &(0x7f0000000380)="99c6e316606580622bf252a4b5774fa2822cdeae5ed8b08299540a98a57e50a1736e76e2f25eab75f247b0089781a1bc", 0x30, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0x80ffffffff}, 0x14) shutdown(r3, 0x1) [ 1637.188476] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:44:41 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e30, 0x0, @ipv4={[], [], @dev}}, 0x1c) [ 1637.311541] IPVS: ftp: loaded support on port[0] = 21 10:44:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060002b4aa9bf211d328000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x88c0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x500, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 10:44:41 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4b, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000240)={'batadv0\x00', @ifru_settings={0x8766, 0x0, @te1=0x0}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x8, 0x0, 0xff, 0xf, 0x7, 0x4}, 0x20) [ 1637.696364] device bond2 entered promiscuous mode [ 1637.740573] device veth31 entered promiscuous mode [ 1637.780857] bond2: Enslaving veth31 as an active interface with an up link [ 1637.817239] bond2 (unregistering): Releasing backup interface veth31 [ 1637.845834] net_ratelimit: 184 callbacks suppressed [ 1637.845842] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 10:44:41 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x80) 10:44:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000240)) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000280)={'sit0\x00', 0x0}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002f00), 0x0, 0x0) 10:44:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0), 0x13, 0x0) [ 1638.240977] IPVS: ftp: loaded support on port[0] = 21 10:44:42 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001b80)=ANY=[@ANYBLOB="7008000024000705000000000010000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000800010074626600440802000800060000004ea56b0001000012040402000000000075570000000000000000007c"], 0x870}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x5, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:44:42 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1638.667706] bond2 (unregistering): Released all slaves [ 1638.730736] nla_parse: 2 callbacks suppressed [ 1638.730746] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.2'. 10:44:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_test={0x8}}) [ 1638.773567] device veth33 entered promiscuous mode [ 1638.779204] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1638.808433] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1638.823034] sch_tbf: peakrate 31744 is lower than or equals to rate 1467285504 ! [ 1638.864333] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1638.876941] sch_tbf: peakrate 31744 is lower than or equals to rate 1467285504 ! 10:44:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc4010000, 0x2c}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 10:44:44 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="8100635b36ddd74531032c05fcbc2947aed2ac30ffa106fdaaad6749457dd8cf8d825932c343adc319df0649d01cf4ad1b4233a3da43e64107141be6ee1274607afe4702943bdd3649c32f050386be563cee95f5a6492281f5d4d13adfa5f49316c49db235e29189ccb682407e27191a4d76217accc2c06389f4614acf13a100e67fd8a1eefd73554bf5ab7682e5b09213f758e5143cbd88b8e79a083c26ade9ffd990d6dc75a7408556cda2ec974d3896500357fd"], 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') syz_genetlink_get_family_id$fou(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="89ea4f762d3697285b314d87994b6cacb8d4784072c25ad776cac74245f2cf2ff99e12ab59aae9f3cdfb7602a586272277e4cc5743fee057fe2a5432b3836f9e7917af3c1a56e75c420f5052f6cf8bbe95117c1eca2a62f5397f5e7a8700000000000000d001257d05a90426b3ddac75fa073b6272cfa9721f9734c8fcd9213296eed620b39f21d0580a1f309928dbdb0ce6a1adc3b98afbc26c525c1509e462f83e1c007040cab7d3dd82d599caa80f0d31d4d7a4e031277692900b415459d98e0f8cf2d461bd26258df7b2d6243b0c30fa511d58cab7c4e726c34c2c2da40d3dbe", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 10:44:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0100ffff00007d2583270696f5dd37d7963b5dc2059e4e49315cbdc450e9e3707a009beb3953fd1cce95eb3df26df00640577d8d21dc9aa4bf92590add51d2de4875510177f39c26fb324042fbd395a4253ba5f89c44c8bc261edc39142f858f5c74cf0eac64229a72916deca0fb6618f9b0564ee31ef7a03e116d5a08af04c23c10febce731bd2144911628305c343a56b1f18b53fc7f4afcde32f95994a5d4afe5c2d2fd9db85a5bda1eca4ba218eb90229a0758e1f8d1fdaea63cea0a7d7e8e56df81f86e6ffcb6c86cb71f66708d1bda44eb353d17bb65134bd56f826b257c92ef0fc8d8d8eb3473e6cc095957af30825c47fc1da2ffe92550cdc3a0f192e1a0938f78b0384cab2540fb78d3decc3d249f305fed187b6f"], 0x6) 10:44:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0xa, 0x2}, 0x10}}, 0x0) 10:44:44 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) 10:44:44 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a0000000500040000"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:44 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x20000000}, 0x10) 10:44:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:44:44 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) r0 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r0, &(0x7f0000000100), 0x492492492492711, 0x0) 10:44:44 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000040)) [ 1640.493132] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1640.546849] audit: type=1800 audit(3930115484.296:13862): pid=29824 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=17966 res=0 10:44:44 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004000000", 0x58}], 0x1) 10:44:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x801}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$TUNGETVNETHDRSZ(r0, 0x800454e1, 0x0) close(r0) [ 1640.644174] audit: type=1804 audit(3930115484.315:13863): pid=29833 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir165025075/syzkaller.TwvimB/1336/memory.events" dev="sda1" ino=17966 res=1 10:44:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r1, &(0x7f0000008240)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0x18}}], 0x1, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000080)={@local}, &(0x7f00000000c0)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x19, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r3}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_0\x00'}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x19, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000080004000c4d49c725821070b316e0db612c806931982fbb1b98df4737a745e27f4769a17737d6a6dffb4f34a9e182f1f4188cdd40249e92892b6cf3645659e9f4dae51501c8031c31ce3075e95fe62d58bc89410954f4a13efe989f3c706c41295463a0265ae1a73309c7a88be457d722124c7cc392cd77d9c89c25513576c4e6ef00a05bfa5ca07d74c9708b50356abdfef979ac3de5c40284833da3818b1aa26587827c94cea395b4e507298e5d4b8dcef64731ac479790caa230daea6ec27dbe9f79c611ca2c3b47a6ee4a25bea84d03c0540d31907df3027f60bbcef1cec11a8235f4581d4f15ce5397e67859e198449c094154439a6bf61c64f88827c2663e4908c0a91fe254049a2d9ffa5fcfdf5817b2c513c37d6721070ba381513cec2191d6db13feefeacfcb647e7322444925a8d3e38876a69fc2172ee1c20f730b64c7de9a4c60022f87103bc2d004133ed80212335e246e5c3ae68676e272493fa9e24d0fae22c5fb", @ANYRES32=r5, @ANYBLOB="140003007465616d5f736c6176655f3000000000"], 0x3c}}, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000340)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) 10:44:44 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x6, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000780)=[{}], 0x1, 0x0, 0x0, 0x0) 10:44:44 executing program 0: unshare(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRESOCT], 0xec}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:44:44 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000080)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000540)={'geneve0\x00', 0xea}) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) getpeername(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r4, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000500)={&(0x7f0000000300)="fcdcf6611ceafe3b579d731ae987d2ecadc3d8cf61307a4726d8c31ab1dbdc6c161d4ae63de74aeeb5ed84be9a10c2ff510ba615da3b00ec3266a07442b868a47923645daea3b46337eb01b204e95e6956de8282b5e66b71f608bb278b77b83e780fd2b2ec333dbd6711f3855f5f0f20ab43e6e43a155f8f1a4f2c0a64a54576eca7a11cc1998746191e96d870d9b4057c5b703349e93d3e03db59e9a9c83da6875f3a06b3b44d854a0cbc73adfedcf4698ebbe7954a88e8f310e5", &(0x7f00000003c0)=""/56, &(0x7f0000000400)="fba987a598e5312dd97b331693f1463e54b3ae4b25f44d2ab7d63f7a6d1e0285d3140419e83d0718114af3b52147e96e53c1110877cbc9fd255a8c506e7516f285ec3890a0819e3785df1b0db3cae0773995b5aa006403aa74ac", &(0x7f0000000480)="9b8f77cdb3334949e953ca671af7ac39594467970c61491423f9059aac4c7184cb9b7d2159a50fc7da068f98dd30c35a62f17fbed8fbcecf7ad11b8266fe06679387686277", 0x0, r4, 0x4}, 0x38) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4080}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000d3a827eed4a72a9f5e16245d257c0c15f9233f9c6802b2c98161b5bff64efce7c32674b75b51d2519c2391c2", @ANYRES16=r5, @ANYBLOB="040029bd7000fbdbdf250100000014000500ff010000000000000000000000000001"], 0x28}, 0x1, 0x0, 0x0, 0x850}, 0x8000c40) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 10:44:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xffffc000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@local, @in6=@private2}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) 10:44:45 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a0000000500040000"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f00000003c0)=0x10) 10:44:45 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f00000004c0)=@ethtool_rxnfc={0x1f, 0x0, 0x0, {0x0, @esp_ip6_spec={@ipv4={[], [], @broadcast}, @local}, {0x0, @dev}, @esp_ip4_spec={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, @local}}}}) [ 1641.418332] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 10:44:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 10:44:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20008000) accept4(r2, 0x0, 0x0, 0x0) 10:44:45 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = getpid() sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x48}}, 0x0) 10:44:45 executing program 0: unshare(0x40000000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000200)=0x5) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r0}, 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r3, 0x1, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), 0x4) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="940000009c0b7ccf2d7d05351bc6bb31b38f149d95f34fd492463bfe7e63a221309a28eeebbfce12a16169cb956e11fa7aab8b8fd1ac87337aedc18485ab6b570e673cf83cbf5ca5fcae6e0af5de3978e8ed9dae63be3a8e839c033fd7d1d0be762b221aa4a9f01f43d7a2ff0103c0f545232cb1ebad410ecd69000a0fcd94b5", @ANYRES16=r3, @ANYBLOB="08002cbd7000fedbdf2505000000140002800800060007000000080007000500000008000500010000806400038006000400c90a000008000500ac1414bb060007004e23000008000100f0000000080001000000000014000600fc010000000000000000000000000000050008000400000014000600fc01000000000000000000a45160cf6f308b000000000006a16f1332cf55d2340cee26a4ff183679864a7075939632825069b19c3f2f116967756af65a73228f0bb6a5d0849b88b358bb"], 0x94}}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000280)=ANY=[]}, 0x78) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x89f3, &(0x7f0000000000)={'macvtap0\x00', &(0x7f0000000040)=@ethtool_cmd={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x3]}}) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) 10:44:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3ff}, 0x1c) listen(r0, 0x0) [ 1641.896453] IPVS: ftp: loaded support on port[0] = 21 10:44:45 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x1, 0x1, 0x0) write$binfmt_misc(r1, 0x0, 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1642.107703] IPVS: ftp: loaded support on port[0] = 21 10:44:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x3003, 0x0, 0x56}, [@call={0x55}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 10:44:45 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a0000000500040000"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x51, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x4, 0x4) 10:44:46 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$HCIINQUIRY(r0, 0x400448c9, 0x0) ioctl$sock_bt_hci(r0, 0x400448ca, 0x0) [ 1642.411005] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 10:44:46 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="180000000214000428bd7000fddbdf251e0054000000000049a9407bafb2ceecb9f18097c6a0e605a768ad8edbc4f8ffb2aa8140f54e9cb766ab383a4c62f1fc9984284e6e840128a5971587ecb4dc1c10b9ffe12740bb2155e860f28c37509a1500000000c0da318ae60ef78063c1adca5b3041f930609859e153e296cca0b15ca6f0e488a8c5a8f2d6e1986071cdcf7eb81cf683d7c3911523dd785bd0b9cb0a8b5322964cf66310a0cf12f482bb9112215923b52a656725c3f8f2ebc01b2b509643816ec7"], 0x18}, 0x1, 0x0, 0x0, 0x881}, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000016c0)={0x34, 0x0, 0x8e6767b8eef245b5, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8c001}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES16], 0x2}}, 0x20008801) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 1642.622233] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 1642.683873] IPVS: ftp: loaded support on port[0] = 21 [ 1642.887556] IPVS: ftp: loaded support on port[0] = 21 10:44:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_lifetime={0x4, 0x4}]}, 0xc0}}, 0x0) 10:44:46 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000340)={'ip6gretap0\x00', @ifru_data=&(0x7f0000000080)="1aea36e09d814b2d4cd60be4f03183948d1dd3aaeb45466561b573f243974117"}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x6ea96000) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x1, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect(r2, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) shutdown(r2, 0x1) 10:44:46 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000040)) 10:44:47 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b001d) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 10:44:48 executing program 0: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000026c0)={0x0, 0x18}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0), 0x1000000000000147, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) 10:44:48 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c00068008"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250885040000000012eb00000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x2}}, 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) 10:44:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000600)=0x2, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x1c, 0x0, 0xdaa3b002485c5b6d, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4}]}]}, 0x1c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000000011000d040000000a0000000000000000", @ANYRES32=r4], 0x20}}, 0x0) 10:44:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x4, 0x1800, 0x6000000]}, 0x2c) 10:44:48 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @loopback, 0x7}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="87bbc795", @ANYRES16=r1, @ANYBLOB="00002bbd7000fddbdf250ae5ffff070004000c00f900ff0200000000000000000000000000010c00018000000900bd6120a900060008000000000000000000000000f30000036f839ae5b926e263523f780904a330d87fa9c224754e3321c1c1df84cd729cf5a75ae415cef2fffbce06263b8df9d78ba505012d1f05958f3c5be3ad880a8c8fcced964f73f08d2df8007d0b1b4c8c2d37255fc736a255b2a2bf1c1596435cede1eda622f6b5e169647e67b283d1b7779e19330a734f945ea0b941e035b9338095f7ea052e90f2ef36de17a0c5eed2f895dc56f688eadcb52e21b41c60847ae0d0828f7005fc8d"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20000000fd1f6f4a4da865451b227a7e2eba56241f3ffcf62f99ef621e8377ff70e91ee009e2a179c3dd946880fa6c43f8044f6b0b2eb8055d8db9a8499e38db6177217cc37dca2df02d2221461886a9ef339c197ed1d762e8aa64f1d1f5fee3fb7d63a6deaf1a3b36da51980f6fc30d3a312147eb8b19d7ee600ccba601dd4ea1aa", @ANYRES16=r1, @ANYBLOB="000227bd7000fbdbdf01000000000c000380060007004e220000"], 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x20000044) r2 = socket(0x1000000010, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x6d, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={r5, 0x4}, &(0x7f0000000380)=0x8) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) [ 1644.939200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:44:48 executing program 0: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x44, r1, 0xef8c987201b6e653, 0x0, 0x0, {0x3a}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0xfffffffffffffffa}}]}, 0x44}}, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x103101, 0x0) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r3, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={r3}) connect$rds(r4, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000240)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)={0x14, r6, 0x405, 0x0, 0x0, {0x5f}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r6, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x9, 0x1}}, @NL80211_ATTR_BSSID={0xa, 0xf5, @dev={[], 0x1c}}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) [ 1645.006799] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1645.017235] IPv6: ADDRCONF(NETDEV_UP): veth42: link is not ready [ 1645.029694] IPVS: ftp: loaded support on port[0] = 21 [ 1645.063018] team0: Port device veth42 added 10:44:48 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x800000000000c) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) [ 1645.103962] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:44:48 executing program 4: r0 = socket(0xa, 0x800000003, 0x1) bind(r0, &(0x7f0000000080)=@generic={0xa, "000001000000ff00080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000140)) [ 1645.183255] batman_adv: batadv0: Adding interface: veth35 [ 1645.191457] batman_adv: batadv0: The MTU of interface veth35 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1645.256393] IPVS: ftp: loaded support on port[0] = 21 [ 1645.308912] batman_adv: batadv0: Not using interface veth35 (retrying later): interface not active [ 1645.351090] batman_adv: batadv0: Removing interface: veth35 [ 1645.403979] Bluetooth: hci2: command 0x0405 tx timeout 10:44:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000006800b595000006000000f60000000000", @ANYRES32=0x0, @ANYBLOB="14000200ff55d9f5a4b6f5c4ebfc00000080000bf70a401e4cbc390000"], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:44:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) [ 1645.483978] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1645.533789] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8189 sclass=netlink_route_socket pid=30106 comm=syz-executor.5 10:44:49 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$kcm(0x2, 0x0, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) sendfile(r1, r0, 0x0, 0x8000000000004) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) [ 1645.671055] IPVS: ftp: loaded support on port[0] = 21 [ 1645.689473] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pid=30182 comm=syz-executor.4 10:44:49 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c00068008"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1645.722886] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8189 sclass=netlink_route_socket pid=30156 comm=syz-executor.5 [ 1645.761915] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pid=30187 comm=syz-executor.4 10:44:49 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x40000100, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000280)=0x54) [ 1645.956047] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1646.034923] IPVS: ftp: loaded support on port[0] = 21 [ 1646.095588] IPVS: ftp: loaded support on port[0] = 21 10:44:50 executing program 5: socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x18, r1, 0x84fe7cd4d5bb2fe9, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 1646.528979] IPVS: ftp: loaded support on port[0] = 21 10:44:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x65}, [@call={0x5c}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 10:44:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="1e7cbabe64ce1b626151f749efcaca3c", 0x10) 10:44:50 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c00068008"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:50 executing program 2: setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x2, 0xffff, 0x6, 0x10001, 0x8}, 0x14) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000030c0)={0x28, 0x26, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x11, 0x11, 0x0, 0x0, @str='/)@\x95-*\x9e{+$&[\x16'}]}, 0x28}, 0x1, 0xffffff7f0e000000}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0xe}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r1, 0x8b04, &(0x7f0000000040)) [ 1646.859071] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 10:44:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x40}}, 0x0) 10:44:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x1e, r2}, @RTA_ENCAP={0x4}]}, 0x28}}, 0x0) 10:44:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'bond0\x00', @ifru_data=&(0x7f0000000080)="71302432055a0b10988c95fabffca58e81e2dee693c9ea432088adeaf172812c"}) 10:44:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r2 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x7, 0x0, @empty}}) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/18, 0x10}], 0x1, 0x0, 0x0) 10:44:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x534, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x1296, @mcast2, 0x6}, 0x1c) 10:44:51 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0100000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 10:44:51 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000038000505d25a80648c69940d0224fc6010000a400a000048051282c137153e370800018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={'syzkaller0\x00', @ifru_names='hsr0\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x5c, 0xa, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_ADT={0x20, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x2, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x5c}}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000004, 0x8010, r2, 0x6ecd1000) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x44, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xf58}}]}]}, 0x44}}, 0x0) 10:44:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x2}}]}, 0x20}}, 0x0) 10:44:52 executing program 1: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) close(r0) socket$nl_route(0x10, 0x3, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map, @map]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) [ 1648.292854] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:44:52 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) write$binfmt_elf64(r0, 0x0, 0x0) 10:44:52 executing program 2: unshare(0x6c060000) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e20, @private=0xa010100}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x4e, {0x2, 0x4e22, @loopback}, 'veth1_macvtap\x00'}) socket$inet6_sctp(0xa, 0x1, 0x84) 10:44:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x4c}}, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x64, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_COOKIE={0xc}, @L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_RECV_TIMEOUT={0xc}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004081}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="00002000ce9dfc0beb9a57526ae10370db3a6f378636123db2885292d6d8b78175920c1987", @ANYRES16, @ANYBLOB="00022abd7000ffdbdf25450000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0002000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e"], 0xac}, 0x1, 0x0, 0x0, 0x800}, 0x4000) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e2a1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a59a4df00000000e9000500010007"], 0x1}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0x100000001) recvmmsg(r4, &(0x7f0000000e00)=[{{0x0, 0xffffffffffffff6c, 0x0}}], 0x400000000000002, 0x0, 0x0) socket(0x10, 0x80002, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000180)=0x1, 0x4) [ 1648.558321] audit: type=1804 audit(3930115492.240:13864): pid=30374 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=16481 res=1 10:44:52 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1649.170053] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1649.204321] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 10:44:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x64, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x3}}, {0x4}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xe}, @qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x64}}, 0x0) [ 1649.233574] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 10:44:53 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r1, 0x0) 10:44:53 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040)="22ba9417c0e96db7b53fb9465ab8f0de9467bf2958ab9ba019178edb93b067d9bda17964b467ea60e4f710f4aba8586b3d3f5abb829e2b7a93174e64ca", 0xfeef, 0x1, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x369) close(r1) 10:44:53 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x21, 0x0, &(0x7f00000001c0)) 10:44:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}]}}}]}, 0x3c}}, 0x0) socket$caif_stream(0x25, 0x1, 0x0) 10:44:53 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r0, 0x40047451, &(0x7f0000000040)={0xfffffffffffffe95, 0x0}) 10:44:53 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:53 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) recvmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1}}], 0x400000000000240, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) [ 1650.074139] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:44:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0xc000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x7e, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff81"], 0x0) 10:44:55 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0xa360, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x54) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f00000000c0)={r8}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000002c0)={r2, 0xfff}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000080)={r8, 0xf800}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r8, @in={{0x2, 0x4e22, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100), 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 10:44:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"/2368], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82de5ac54e32ad558c46fff4208d49631979a42d6884ec11ce14138b8fe903ddc702e404e19a5183d769676520e98a26d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62a3954c11c27839dc007c98bbc4fa13aee48ca9e8969faebf3183fe803abbf5024b52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def8b8d3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e00000000000017c729300d231a9f04c2918b68dfa8a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c745c380e5fe57238aeada5acf3209a08439f1ff01ffbe5b57922b6f6c6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba526a875432e74b54afaf4985672a1c7b3c200021de95ae7b68136b0046d535dd39c0f35469869e9b342b953f81447e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b45a6c1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7bbf056cd1a680605ae54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c75ac63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63c93c912dd0c690816bcb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8bdb2a000000000000000004000000000200"/722], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, 0xffffffffffffffff, 0x25}, 0x10) bpf$BPF_LINK_CREATE(0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x6}, 0x10) 10:44:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x5865}}}}}}]}, 0x48}}, 0x0) 10:44:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={r1, 0x0, 0x8}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000800)={r2, 0x0}, 0x20) 10:44:55 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d0002000000"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x34, 0x15, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 10:44:55 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @source_quench={0xb, 0x2, 0x0, 0x2c00, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @private, {[@lsrr={0x83, 0x3}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@dev}, {@broadcast=0x1000000, 0x1000000}, {@multicast1}, {@local}]}, @lsrr={0x83, 0x3}]}}}}}}}, 0x0) 10:44:55 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x198, 0x198, 0x78000000, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0b7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'macvlan0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 1651.457858] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:44:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0xc0, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 10:44:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001500)={0x111c, 0x12, 0x7, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}, [@generic="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", @typed={0x8c, 0x0, 0x0, 0x0, @binary="34accde32f81613ea1f6f9840c82e549163c69cc7b24b6f886cf4ccd4b6d85213b7b190fd900d1bcdba69083bf25e307769d101373ac673341aa3f1d94d78eef3295efeb973853fe50b2fccb4a2705901d2b52b8e8122c7cd444e82d30f03772b287a7a069a098851175b710f1e01bc982351d31153f7f8a3d948cd42811098bdb64f6c71179fd27"}, @generic="176112a2baaf11c946b290c58fd50d644e8f5c44d0f8b7fc61b7c3922a4c08675e38edbfa6751e14da5a47118d1e4eb4ee4270e95b2bed2ad132796a7a055617f3a408116e7a685fc86de9f177baf5f19c6ecfd106b9e3f4aa64ea3fb4320ec1c945246b1bfb636487be61ca796c3b6f9e264286eb", @nested={0x4}]}, 0x111c}}, 0x0) pipe(&(0x7f0000008f40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000007dae35c1c32e76094a154d6bbd5bea3848e61674a3fcdd87123b7ece7b9f5ed7da63e55a2fc45f8af661c7020c1e7ac114584675293b2e1cb3465ee9c01dc4715fb3a455bbd9878425e1620854486d8ee9820db2e242bd3f48b796f32bc802d573f60786b892a6c1d44851fb4401f6434553697b71d19092f7d0e73e1b253f2a2cc00405aada5ed547aa1f5076f41a488e58a74721b6a05ff02649e976f09a32e3791399ac9c4109c511fc873430422f3aa7bc1776a0d1ea359b0a5373aaa06de5df1fc219bbc5f5c534308e4081345bb566270ee368924e1be7", @ANYRES16=r3, @ANYBLOB="00002bbd7000000000000a000000080004000c040000040003801800028014000100ff0200000000000000000000000000010c00018008000900000000000800050000feffff"], 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0xa00, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000002c0)=0x5) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r5], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x4c, r4, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3f}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x47}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 10:44:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x26e1, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100005, 0x8000}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x7000000, 0x0, 0x0, 0x40000002}) 10:44:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) [ 1651.626235] xt_recent: Unsupported userspace flags (000000c0) [ 1651.638275] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1651.651864] xt_CT: No such timeout policy "syz1" [ 1651.690086] xt_CT: No such timeout policy "syz1" 10:44:55 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) readv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/3, 0x3}], 0x1) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)="a3", 0x1}], 0x1) 10:44:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)=0x800000000000, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x0, 0x0) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, 0x0, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x25) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 10:44:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x0, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000080)=""/5, 0x0, 0x1000, 0x6}, 0x20) socket$inet6(0xa, 0x5, 0xbf) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x58) socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) getsockname(0xffffffffffffffff, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg2\x00', r1}) [ 1651.861888] IPv6: ADDRCONF(NETDEV_UP): veth45: link is not ready 10:44:55 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x10, &(0x7f0000000000)={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) [ 1651.987018] audit: type=1804 audit(3930115495.632:13865): pid=30531 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir402057621/syzkaller.7VQOSw/3373/cgroup.controllers" dev="sda1" ino=15952 res=1 [ 1652.178379] audit: type=1804 audit(3930115495.830:13866): pid=30552 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir402057621/syzkaller.7VQOSw/3373/memory.events" dev="sda1" ino=16722 res=1 10:44:55 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d0002000000"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) 10:44:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x14, 0x0, 0x0) 10:44:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x10, &(0x7f00000000c0)=""/4107, &(0x7f0000001140)=0x100b) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 10:44:56 executing program 5: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f000031aff8)) sendmmsg(r0, &(0x7f0000002780), 0x3fffffffffffe8a, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000100)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000000c0)) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c63940d0424fc6004000d000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, @in={0x2, 0x4e20, @loopback}]}, &(0x7f0000000180)=0x10) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f00000000c0), 0x4000676, 0x0) listen(r4, 0x9) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x7d, &(0x7f00000001c0), 0x8) 10:44:56 executing program 1: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x3c, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}]}]}, 0x3c}}, 0x80) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x14, 0x2, 0x7, 0x201}, 0x14}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x200, 0x0, 0x52}) bind$bt_rfcomm(r2, 0x0, 0x0) [ 1652.455472] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1652.508410] audit: type=1804 audit(3930115496.157:13867): pid=30571 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=16420 res=1 [ 1652.583837] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1652.652922] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 1652.678245] audit: type=1804 audit(3930115496.167:13868): pid=30581 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir165025075/syzkaller.TwvimB/1356/cgroup.controllers" dev="sda1" ino=16369 res=1 [ 1652.687413] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 10:44:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@var={0x5, 0x0, 0x0, 0xe, 0x3}, @func_proto={0x0, 0x0, 0x0, 0x2}, @volatile={0x0, 0x0, 0x0, 0xa, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f00000002c0)=""/4096, 0x47, 0x1000, 0x1}, 0x20) [ 1652.809417] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 1652.871419] audit: type=1804 audit(3930115496.296:13869): pid=30587 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="memory.events" dev="sda1" ino=16913 res=1 10:44:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 10:44:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001cc0)=ANY=[], 0x1d0}}, 0x400c890) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1653.000015] audit: type=1800 audit(3930115496.296:13870): pid=30587 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16913 res=0 [ 1653.146441] audit: type=1804 audit(3930115496.356:13871): pid=30587 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=16420 res=1 [ 1653.304911] audit: type=1804 audit(3930115496.733:13872): pid=30600 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir402057621/syzkaller.7VQOSw/3373/memory.events" dev="sda1" ino=16722 res=1 10:44:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000580)="1b0000001e005f0214ffffffdffffff80700f9ff0c000000000000", 0x1b) 10:44:57 executing program 5: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000d40)={'ip6tnl0\x00', &(0x7f0000000cc0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private2}}) 10:44:57 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d0002000000"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/152, 0x98, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x4c, 0x12, 0x2, 0x0, 0x0, {0x29, 0x0, 0x0, 0x3, {0x104, 0x0, [], [0x0, 0x0, 0xffffffff]}}}, 0x4c}}, 0x24089001) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000005140c0825bdf113b0369e2e61aaa22369a8788ce3577000fcdbdf25"], 0x12}, 0x1, 0x0, 0x0, 0x5ad716d8a0fffacb}, 0xc0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_aout(r2, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/2721], 0xaa1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b1b21a95ac816e870b6ec2a323d1feed8a99f158d740dfe3e44bde933dea81d1c7c36e91ff7f3a3a8bcd1bb4b7763add5ea73a74067ca0bb8dd3b87e979cac7131cf884b59dc125090a4b9e13"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 1653.395803] audit: type=1804 audit(3930115496.842:13873): pid=30580 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=16420 res=1 [ 1653.526357] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:44:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x3, @loopback, 0x46}, 0x1c) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) socket$nl_rdma(0x10, 0x3, 0x14) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x800, 0x3}, 0xe) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x1c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r2}, 0x10) 10:44:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 10:44:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x400000b}, 0x10) write(r0, &(0x7f0000000000)="110000001a005f0214f9f4070009041e11", 0x11) 10:44:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 10:44:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f00800e0ffffff00004000633377", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 1653.837527] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1653.912515] bridge6: port 1(batadv0) entered blocking state [ 1653.926435] bridge6: port 1(batadv0) entered disabled state [ 1653.967278] device batadv0 entered promiscuous mode 10:44:57 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="1c1f86bc33915e6a7e0a3ba600dbc292b1ecafd03b42bcfc376ea83635ab76a5c91428b5b30ccb950d5a9c4bda54e0732b3ee004f6d5b4d97e8611651535ca7a8becf008bd2d9fb08262ba59f67f73bf471fe190e7cf43a3059ffdd9a99037ff07000000dfffff6f21e65d6a30", 0xffffffffffffff87, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYRES32, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={r2, 0x800, 0x10, 0x1}, 0x0) sendto$inet6(r0, &(0x7f0000000000)="1ba000001b001d0d89fdc5cbdd045798707bed4dca14a7960f0f8ec8da78031c7660b08f515e", 0xff3b, 0x0, 0x0, 0x147) 10:44:57 executing program 1: syz_emit_ethernet(0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000008004a00003c0000000000069078ac1e0001ac1414aa0714100e00"/58, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000009078"], 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0x400fffe, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80000001) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000680)={r5}, &(0x7f00000006c0)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={r5, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e22, @local}]}, &(0x7f0000000100)=0x10) [ 1654.011784] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 10:44:57 executing program 4: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) mmap(&(0x7f000018e000/0x4000)=nil, 0x4000, 0x3, 0x10, r0, 0x0) socket$inet6(0xa, 0x80003, 0x20) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x1f, 0x80000, 0x8000001) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_generic(r2, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000800)=ANY=[]}, 0x1, 0x0, 0x0, 0x840}, 0x804) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000040)={r5, 0xfffc}, 0x8b5) r6 = socket(0x0, 0x1, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f00000005c0)=[@in6={0xa, 0x4e22, 0x3, @local, 0x8}, @in6={0xa, 0x4e23, 0x4, @remote, 0xfb26}], 0x38) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x4) sendmmsg$inet_sctp(r6, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="200000000000000084000000020000000000040005000000d2e394294fba35e6cf08000000588f00000001a8d5e3f3ad1e7f4c0cb4c96ffe2269207280e8a43f6a59596c759543c8e832e3caf2b665bb414653b45f84c799972fcb5670f73815bb6000bf764b32b2c531e18c0e94ff4d860fae174f1964ab19e561bb2e9772dedf42105c439b1548cc46b02e66c398c45fc127bc9273621625d40788c7b1e97a8762d683e2519e1c32b2f93f4940fa4080f6f4f9", @ANYRES32=0x0], 0x2f, 0x8800}], 0x1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r8, 0x0) r9 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r9, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r10, 0x8a69, 0x101}, 0x7) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000500)={r3}) socket(0x1d, 0x33d4c1c25b37f255, 0x0) setsockopt$bt_BT_SNDMTU(r12, 0x112, 0xc, &(0x7f0000000100)=0x3ff, 0x2) socket$bt_rfcomm(0x1f, 0x1, 0x3) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) ioctl(r14, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl(r14, 0x1000008912, &(0x7f0000000800)="08b4b78916269f0c3300000000050db5055e0bcfe8478071eb66a96dee29940ffcb3d569c1d73fd0d741084a29fc1c3ca733ff72b2a8067a89a039c07b35ee4a42ef4d84ffd2fefc0c1389598000155d0d5f213aae3fb6b1ad1dbe9263cc80c35b40ffa29da3310ea4ebc5993a52fcc4a13abe75f8c9b9") ioctl(r13, 0x7c0, &(0x7f0000000440)="0800b5055e0bcfe87b2071") r15 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r15, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r15, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x4000004, @ipv4={[], [], @multicast2}, 0x1280}, {0xa, 0x4624, 0x1ff, @mcast1, 0x6}, 0x0, [0x9, 0x0, 0xffffffff, 0xfffffffe, 0x0, 0x1000, 0xffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r15, 0x29, 0xc9, 0x0, 0x0) 10:44:57 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xd38}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x3c4}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 1654.130669] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 1654.139831] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 1654.161862] netlink: 38743 bytes leftover after parsing attributes in process `syz-executor.0'. 10:44:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x32, &(0x7f0000000000)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}]}, 0x18) 10:44:57 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d0002000000050001"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x2, &(0x7f00000001c0)) 10:44:58 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vlan1\x00', 0x200}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@null=' \x00', 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @private=0xa010102}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e24, @private=0xa010101}, 0x201, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc, 0x8000000]}, 0x5c) 10:44:58 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 10:44:58 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000480)=""/4096, &(0x7f0000000040)=0x1000) 10:44:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000038000535d25a80648c63940d0224fc6010000240", 0x18}], 0x1}, 0x0) 10:44:58 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d0002000000050001"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:44:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x17810, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 1655.402499] IPVS: ftp: loaded support on port[0] = 21 10:44:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x8c, r1, 0x6c46d40d9738c5dd, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x80000001, @ipv4={[], [], @multicast1}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x8c}}, 0x0) 10:44:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f00000002c0)={'wg0\x00', @ifru_ivalue=0x4}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r1, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={r2, 0x3}, 0x8) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000f40)=ANY=[@ANYBLOB="1c0500befa58a72e61f269528980891c2a304f0fde959d1024004d651676d51783d48e94e51eb7484f7352fc128521de9fc95b9ba3569876258970d55a9035cd351f26a0", @ANYRES16=r3, @ANYBLOB="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"], 0x51c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x6, 0x246d}, 0x90) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @dev}, @isdn, 0x1f, 0x0, 0x0, 0x0, 0x700}) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000280)=0x10001) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000300)={'ipvs\x00'}, &(0x7f0000000340)=0x1e) 10:44:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x148, 0x148, 0x148, 0x0, 0x148, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x2000, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x365) 10:44:59 executing program 5: mmap(&(0x7f0000a42000/0x1000)=nil, 0xfffffffffffffdef, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 1655.521491] Started in network mode [ 1655.530874] Own node identity ac1414aa, cluster identity 4711 [ 1655.561458] New replicast peer: 255.255.255.255 [ 1655.579775] Enabled bearer , priority 10 [ 1655.620045] Enabling of bearer rejected, already enabled 10:44:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000040), 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$llc_int(r1, 0x10c, 0x2, &(0x7f0000000040), &(0x7f0000000180)=0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x1, 0x61bd, 0x1c2dc0000}) pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000080)="ce20145958f363882167505e2ab880c055183246fc6b41600c39a41ab32abbee8cbb561198601dcb75d1af3c095a795e03cae2f5f34c3aea0ad6d97f9772e8c7a3f6728c88186920dbfd297fd2baa3a6a61b777aa5f4204cd0a5f33c6cd4305d4770d94510422b32525ddabf397e044c8043744fa64796974d", 0x79}, {&(0x7f0000000180)}, {&(0x7f0000000340)="44ec5a4aa239462db1a480860702cddef542a138b47d4af70b6fe515a3bd7122cb9af2768deaf6595fdea191a16c27a41c96b64de9486cd9bb9acab25cb52429af464206a21a8c8d211d82c363c932f5d8419a9c842de7e5e84bb3de94cb6131ba027471797f6855a366229fcbb570b8c7870f27afab6e7a23f86ba50cda24add3428da9", 0x84}, {&(0x7f0000000200)='U', 0x1}], 0x4, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB='F', @ANYRES16=r2, @ANYBLOB="ff830a0000"], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00', @ANYRES16=r2, @ANYBLOB="000027bd7000fcdbdf250900000008003b0002000000080021007f00000005060000010000001bd0c089edf1a23ca8e9a7388fe5eec1d69b88c7d712bb182c884a8a80d94336649e1e55489634d463dced55eef27a11035a938bfcab6859a824463370c47e44e703d82707c6f0c258db3093a1dc6818276918fedbcc0f0d65ff0036baf49a1a49fe6737df3fe5be90368e8292c19bafff0b71"], 0x2c}, 0x1, 0x0, 0x0, 0x20008010}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000500)={0x9, {{0x2, 0x4e23, @private=0xa010101}}, 0x0, 0x4, [{{0x2, 0x4e21, @private=0xa010100}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x32}}}]}, 0x290) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) [ 1655.684789] IPVS: ftp: loaded support on port[0] = 21 10:44:59 executing program 5: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r6 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r6, &(0x7f0000002240)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0x4}, 0x1c, 0x0}}], 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000005c0)={r6}) ioctl$SIOCX25GCAUSEDIAG(r7, 0x89e6, &(0x7f0000000600)={0x0, 0x40}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r9, 0x400454d9, &(0x7f0000000180)={'vlan1\x00', 0x200}) 10:44:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001cc0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f0000000740)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000001ac0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x99}]}}}], 0x18}}], 0x2, 0x0) [ 1655.851132] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:44:59 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/314], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 1655.966613] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:44:59 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYBLOB="7e2d1289df52e9b2c34391fdd2373e9a432931c7245f9c4207caa5c16254e9b4e47fb38425b04af5cb51676dc9194117bb983feaae31780487feff60c5348f939888f1d6cca920839fe6c6e83ad1ba1306e1aa5e42d3d4f7819f8c39adf089d33a9414875948a3fecf9fb3dfb6c04d1d7f32b3c8a532409ad2214e8cf43a2efb6f7ce1992c7c8d06255db9beb507958213ef31b0971d73ed183be3ea46e637f890365be099143704", @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) recvfrom$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xf0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 10:44:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x3, 0x0}}]}]}, 0x28}}, 0x0) 10:44:59 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d0002000000050001"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1656.185431] kauditd_printk_skb: 1 callbacks suppressed [ 1656.185445] audit: type=1804 audit(3930115499.807:13875): pid=30796 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir165025075/syzkaller.TwvimB/1361/cgroup.controllers" dev="sda1" ino=16913 res=1 [ 1656.270068] audit: type=1804 audit(3930115499.887:13876): pid=30805 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir165025075/syzkaller.TwvimB/1361/memory.events" dev="sda1" ino=16723 res=1 [ 1656.306416] audit: type=1800 audit(3930115499.887:13877): pid=30805 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16723 res=0 [ 1656.331626] audit: type=1804 audit(3930115499.916:13878): pid=30805 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir165025075/syzkaller.TwvimB/1361/cgroup.controllers" dev="sda1" ino=16913 res=1 10:45:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0x1c) ppoll(&(0x7f0000000040)=[{r1, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x58, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x1}}]}, 0x58}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:45:00 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) accept(r0, &(0x7f00000003c0)=@ipx, &(0x7f0000000300)=0x80) 10:45:00 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) ioctl(r0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0xffffffffffffffff) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f00000000c0)={@dev, @empty, @private=0xa010100}, 0xc) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0xb00000000065808, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) write$binfmt_script(r4, &(0x7f0000000140)=ANY=[@ANYRESDEC=r0, @ANYRES16=r0, @ANYRES16, @ANYRES32, @ANYRES16], 0x208e24b) close(r1) 10:45:00 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRESDEC=r0], 0x24}}, 0x0) listen(r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, 0x0, "000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ebffffff00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000621000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 1656.501547] IPVS: ftp: loaded support on port[0] = 21 [ 1656.551965] audit: type=1804 audit(3930115500.164:13879): pid=30825 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir165025075/syzkaller.TwvimB/1361/memory.events" dev="sda1" ino=16723 res=1 [ 1656.584278] 32-bit node address hash set to aa1414ac [ 1656.661167] audit: type=1800 audit(3930115500.204:13880): pid=30825 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16723 res=0 10:45:00 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000006400)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="0dbd", 0x2}, {&(0x7f0000000500)="e0cd", 0x20000502}, {&(0x7f00000000c0)="9f269e9496f42e79e8b1eb3f23bd24dc05540ed086f920a857", 0x19}, {&(0x7f0000000200)="e3d76a8ecb6a6d851aad4708024ace6d4e96435b2427d1c81f9248f8eed0adfde920b7", 0x20000223}], 0x4}}], 0xd, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x9, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x70bd2a, 0x0, {}, [@NL80211_ATTR_PEER_AID={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x40030}, 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socket(0x0, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) 10:45:00 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d000200000005000100"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1657.216953] IPVS: ftp: loaded support on port[0] = 21 [ 1657.314535] IPVS: ftp: loaded support on port[0] = 21 10:45:01 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000004c0)=[{&(0x7f0000000100)='Q', 0x1}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000200)="f57e882d5af93130f8b45add5e112257694ff499436276a77b65b137e2f5905b19a7176b13cb1544180a9a69ed1488d6dff2579144bea10f0336ec5c7c4cbca9db29c96db4c1a16159f52ebb7466ebd7df4731bd12a75f2c5bae370f04bd87780717dcf00905235fbe738e8855de2344d01873fa58d6622a879b27812757ec", 0x7f) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 10:45:01 executing program 5: syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@cipso={0x86, 0x18, 0x0, [{0x0, 0x2}, {0x0, 0x9, "05748aa6172312"}, {0x0, 0x5, "06d3b8"}, {0x0, 0x2}]}, @lsrr={0x83, 0xf, 0x0, [@multicast1, @dev, @broadcast]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "e8"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x10, 0x110, 0xd}], 0x10}}], 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x400, 0x0, 0x0, 0x40}}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @local}}]}, 0x40}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000000c0)={0x0, 'veth1_virt_wifi\x00', {0x2}}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000)={r2, 0x71, "689ba60de2a01c9dfe1e7ecbc9cab9d88968b73ecbe705903f0eb28d4a73d199ad53ec4de1416c0ec5d6d70a8d5f2a7ef0261e81399fdc27a22cc41bea82ac40dd8f7109c5c59c4494b3b0a6008d83a383e2a0e5b86219627af4792cd7b24206878b7d513c2df113b6a69c1ae9aaa598df"}, &(0x7f0000000080)=0x79) 10:45:01 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) close(r0) socket$inet(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 10:45:01 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @source_quench={0x5, 0x2, 0x0, 0x2c00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @private}, "20d64a1082238ba7"}}}}}, 0x0) 10:45:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x8, 0x0, 0x0) 10:45:01 executing program 0: socket(0x1e, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 10:45:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001540)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef", 0x40}, {0x0}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd50efbce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7220ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34cde929e63045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5591f30021d273f", 0x9d}, {&(0x7f0000000300)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a5ea3ae461b9018b039a4f69e2fdb082765b01000000d10caad94fd56acc522d8ccc79457da8b9fd8a3c83e184d7ec12809c5ee6b6e151ac4607a4f00b038bb363c37a615b632f43ca51be02ce3be3138bd063ec7f79ab187f2914be3da266a334e66594fa7c6f7b1f92b12f", 0x98}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec0926acde449fbfe0e5541045b2c313750354dae2754d46379a01c17bd3c8c6f824123ab7b626a841f31bee8284b373074ba53a7f519de6ff25f6c4177fcf5384847410058370b", 0x78}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000002780)="08f9d358c8eb889d15115fd66638762fbcc98839bdcf989937a596b5ebd8a636a78dd1bbf2ff90f3817ce9dd03d78bb71cc2f848a339e064f1b268ce3453924ddf73cd94f471ce1cdbb160ac5702fb13c6622fa96f604e0e949a2af28fbf2610cad93a2023f0a87db72209bce604f1b53958e9814a9f88378d73f56b30d173aabbedaa1d6e14423b1e7db8cbada6d8b2b0c02da79f98aad2a860a6090f5979bc80a3587d55af19c82bb2cc6d5f69ba5c7dd32be2f74af69f7f699d305eb5e240ed45fa0395960472e051201e21ba91f33ebc245b531bdd0c966a8599b0ecc0d87e020dcad2b08d88615eda45fb9c20ab4ac98cfd65325e6f1fb268d3f1fc687bdc580f87c8d455ee570e214c618cd75486c4329a934797804dce85c00daf0f371382364b12e0dcd738afb5051eaec7b397a89cf348879dd1078a4ea1fc09bc06b5bc691bad633d1133a4da0f41fb82156194d16059dd379014eab6c53d704792b7d6ae331d49a3336c38d6caace88c77e6e52679d1a7d0979ee5b18562a88cfd7d91c810a346839d939024cf9f083e998692d12bec6f58d6db21be7e040033d81246a289ddf5ed19ae582937472bab11b4f2a22c0e1a08b40b5d4018310ff259e4faeaf345af619821ff924f606dd6344ca55bb8ece7c99b863c72238d3df34af2a64744afc168f64bb60e596259dbebc210259a21874bd92606c702df590bebe3293a6f751eca8564c03f3831264e691f361e85ff48a27620805a250532d6567a2656f7ce1b21455422441d287b3238cc0bc81eb39c4d70c6d36151e9379aca341952d9f4aac9a145da9979d1b53dbb893392a74f1b948a6448a6663387538b0e34ed9a4ce17a4da173c11cfeb39f045b3f0f6b03b6e3dbd803eec1a3531f3304b7a11979629a511488c3b55cee5fa9bf76d96b4a84ab754ffb5f592331551e0c5426c69cbb8b33883bce1681ff14fa3b41f011e92b0481b3d94bb8f66d3c76ebee13c61db798bfd6141a261d22c52bb1ce7b3492cde7ef0b176ac221d3189221f6c3c9cc2f22e7183f071fca65f0a40a1f4de7dd59931056f2bf1eb2db165b8f1b8d7b4a3b4f778bf373276c99b689bf0f0b32ba6bbe4aee02f19ded13663cae193ab31c03bb82c7419e7ce0972515139e82aa13ac27b7b0dabbf509e954b03ad9d69acf4125aecfa0185ced09e2e494c117b80b5219e853adae8a763a31191499ba5a7ba509eb99869407f20adbda4f40cf81e1e362c81b2734cecb0debb386928b214cdf8d1b8a8e090c706a07b7dca0abe9a01633a2dc6329c0be19f41566289286ce8896de1a290aa154a647b7b2deb480a3d44b9f1d3e010c87c891cbd0e9750e5b8d5f70ba89a3f7a182e4225b1168e56ded4f37a5889a7ccea91f43bd79df1f7b166b7a7f30e60aca606d9e24f321af382405fe09d7bd0b1ffe3e02eaaca82bdcca7242698029064a5decca4e32479c9652ef5ad4cb0ba5365ef39b84a90250e21b04df498151510bc448b2e20ad1269be59e41be39642bb9d3e118bb5ae3316c7ba2726ebe331e4fe4d517c15f74f8211a1a4bb497a3f7b6f9f5c60dcf308dd7d6d77ea992e6e0b0c4a35050321fb9a21d1b2a6cf4ab9a39c9615600a6389d9c0329b7ea60445c49fd46b7bf4eb03ebe995054efecdff2430a343bd02e7aa09369b7787d76ddfb75fbd57e48f8cfe2a26313fa26c08f3e28a83155eca07800621e22ed13de5b00c026cded0be05578c43e683774a84b464bc0b6e9dafc2ae147083f64bf693df76b2e53dfb996e529a3268cba75de89093c207e79f34bb9be6ac3588e3ad7ed3f0a33f97943dbbe9256e04b261bb4391f7486d4d7b962f864532e12c66feff229c8fc8aa56900de951ec90b0ff6b443732523566aa9a5d39e55beccb780c6582f91a977eb380842c08b008cf8642edce6f9654065324edabe337091a63e28be0f916d83b4d51901ebf89520c6809b2fd3f4170152698ae63bbc5ea0e26b0b708b315fde74f482514b49c3bbd991a6564e469dae809195e88080e34720f40748cdfc26efc8fce8e785f2ac520a262b005335a615e91702534b87ac4fac80bbc7824804828196bb215ae4c4e63e1547ad270dabda537f9602a158525af3c57db5bcb05277928986e6cbf77aaa1bc7e929fb116043b9074c1db4b23905a6e4807fddaf83d83157a7cb5d92b66375cc3ce374079cffc962b9e91a1fb65106b0bfacdaa259a930e821476652a265b74e096cc0d2e83f471e481f59ac8a438a3fddbe0ed392c27b5dca540cc35bbdd68e3ed1782dcfac6298e1331f8bfd43f5788e342644e5308f977aeb701122ca66714acdf56e8408075dd76ae307fc746947d1ed3b983cc9e35c3bb181205ba05f1bd0362a5f127799cfd8b3bdc7eb362998c5c4a5331bb46fe0068d0a9a9a2ffcb798ffffc6f1ecfd972d75be5cca2afc9c0c0cb118d8f6651b36bbf669a2d6bba12c56014ba95a8227ce59bd5d0e7bd19e5aa4f625546399a130d5c03aa9a649e0a570f8c7e58e48c103267934aff32791a4e49ef7e6de8bb1d72ec017c5342c6673bea886e1d8c5d1d0a82e7bb5a47654273ca39bd4890baab831ae5988eec6aefc06f79b5843842d13038f6f910725208b00d7ef26c7f9de0472c3803844b969c9e6fa2f510cb5c61788bfd01be9f8ae7c7ddcac2648f03d56738a00d6245faab1ada9ad18bce9f190df3f9f23e83a55647395f1f82971073b6d89ad120c6b1d8b44125eeea6728830da0740ed13202673ffc8d4d6feafa212983ebd53e49a5774abbe0b7480e7bebbc5c07a2b", 0x7c6}], 0x1}}], 0x3, 0x0) 10:45:01 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, "32c6e1885af1348cd1dfd7881d05fb0000000010", "954a877009c4f7295b8ea3d2fabe3c42729f3b42"}) 10:45:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x10000, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000100)=0x2, 0x2c7) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:45:02 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d000200000005000100"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1658.504091] IPVS: ftp: loaded support on port[0] = 21 10:45:02 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0x0) 10:45:02 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000000)="48b40ad1555af6f89c0e71ab206cfb0bcbf73dac", 0x14, 0x0, &(0x7f0000001000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 10:45:02 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080)='K', 0x0}, 0x20) 10:45:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000000500), 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000680), 0x4924924924925c6, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="7e90ec04107b977c4f6c50c7240e989f4e50173552fdf2e84cedb45cb164aee83f148b851adbc638536fa2015aa2ef", 0x2f}], 0x1, 0x2, 0xfffffffd) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000200)={0x0, 0xe8, [0x3, 0x0, 0x3, 0x80, 0x5, 0x400]}) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000001c0), 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r4, 0x80}) 10:45:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb4}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 10:45:02 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="8100635b36ddd74531032c05fcbc2947aed2ac30ffa106fdaaad6749457dd8cf8d825932c343adc319df0649d01cf4ad1b4233a3da43e64107141be6ee1274607afe4702943bdd3649c32f050386be563cee95f5a6492281f5d4d13adfa5f49316c49db235e29189ccb682407e27191a4d76217accc2c06389f4614acf13a100e67fd8a1eefd73554bf5ab7682e5b09213f758e5143cbd88b8e79a083c26ade9ffd990d6dc75a7408556cda2ec974d3896500357fd"], 0xb5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000009180)={&(0x7f0000000240)={0xb4, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@private=0xa010100}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000001}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff0001}]}, 0xb4}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)}, 0x20008801) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 10:45:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1f, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @remote}, @vti_common_policy=[@IFLA_VTI_LINK, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8}]]}}}, @IFLA_PROTO_DOWN={0x5}]}, 0x58}}, 0x0) 10:45:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, 0x0, &(0x7f0000000040)=0x8) 10:45:02 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d000200000005000100"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1659.248383] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.5'. 10:45:02 executing program 5: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x98, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xfffe}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x401}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xe3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10001}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfc8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x512}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}]}, 0x98}}, 0x8480) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x13) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0xd4, r4, 0x50b3d16341709a3f, 0x0, 0x0, {}, [{{@nsim={{0x2, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x106}}}]}, 0xd4}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c40)={0x3c, r4, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44}, 0x20000800) accept(r1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) [ 1659.317674] audit: type=1800 audit(3930115502.902:13881): pid=31011 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16754 res=0 10:45:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="f38394e6047673c89a48e35948a8a79ac0144c2ca8670819576a68f6a8dbd04b2523db28173c056769ef54cc65df8b4f7566927a305b5ae407f3f8a0060cb1e9c5f59474a2d590", 0x47}, {&(0x7f0000000380)="5951cb8d42c24507631dad0985d6886e42e47d1cd011a80b94eee2945e4ce432cdb456cf8068fce5f88992630374237180a5a3191bd0648ab4", 0x200003b9}], 0x2}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x100000001) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r3, 0x0, 0x70bd26, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x20040050) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:45:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x68, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x1000, @media='ib\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x4040000) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="44000000f891c0670d7eb56a8be178279b95f83094cd79fae823f291fb9f432d9c5d6aae5922", @ANYRES16=r3, @ANYBLOB="0100000000000000000004000000300001800600040000000000060001000a000000060002000000000014000300ac1414aa00"/62], 0x44}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r5, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) getpeername(r1, 0x0, 0x0) 10:45:03 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001080)=[{0x0}, {&(0x7f0000001040)=""/44, 0x2c}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x500, 0x0, 0x0) [ 1659.443250] audit: type=1804 audit(3930115502.912:13882): pid=31020 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="memory.events" dev="sda1" ino=16754 res=1 [ 1659.560263] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=37 sclass=netlink_tcpdiag_socket pid=31027 comm=syz-executor.5 [ 1659.571404] audit: type=1804 audit(3930115502.912:13883): pid=31020 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="memory.events" dev="sda1" ino=16754 res=1 10:45:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 10:45:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x800, 0x8, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001180)=@sack_info={0x0, 0x4, 0x9}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000011c0), 0x4) bind$alg(r4, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r5 = accept(r4, &(0x7f0000001b40)=@isdn, &(0x7f0000001bc0)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001140)={&(0x7f0000001200)=ANY=[@ANYBLOB="800000001100000228bd7000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000020000d0000008001e0007000000140035006e6574726369300000000000000000001400030076657468310000000000000000000000080023000010000011002200aaae50f0dc8476e23346a8e5251a00"/92], 0x80}}, 0x4810) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001c80)={&(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x8810}, 0x8000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x232b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x20000040) 10:45:03 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507de00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="ffff2c00000000000e000a0009000100666c6f77"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1659.811626] audit: type=1804 audit(3930115503.398:13884): pid=31050 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir356458127/syzkaller.3VXnNK/3008/cgroup.controllers" dev="sda1" ino=17521 res=1 10:45:03 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socket$tipc(0x1e, 0x2, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r3, &(0x7f0000002cc0), 0x1a3, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000100)=0x1, 0x4) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) r4 = accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 1659.979462] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1660.068694] IPVS: ftp: loaded support on port[0] = 21 [ 1660.091177] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1660.126722] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1660.141060] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1660.171186] device geneve2 entered promiscuous mode 10:45:03 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x14, 0x2, @in={0xa, 0x0, @empty}}}}]}]}, 0x60}}, 0x0) 10:45:03 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x0, &(0x7f0000000100)) socket$inet6_sctp(0xa, 0x0, 0x84) socket(0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000)}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000280)={0x0, 0xba600, [0x0, 0x7fff, 0x2, 0x8, 0x7, 0x9]}) 10:45:03 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 10:45:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/352], 0x111) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) close(r2) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x6) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) [ 1660.645847] Enabling of bearer rejected, failed to enable media [ 1660.698207] Enabling of bearer rejected, failed to enable media 10:45:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x204, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6tnl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x60e) 10:45:04 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0x1}, 0x34}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 1660.816268] IPVS: ftp: loaded support on port[0] = 21 10:45:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write(r0, &(0x7f0000000000)="240000001a005f3814f9f4070009040180000000000000000000000008001e0040000000", 0x24) 10:45:04 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, 0x0, 0x0) 10:45:04 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 10:45:04 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x2400c050) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x81]}, 0x5c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000140)=0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth1\x00', 0x43732e5398416f1a}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="060000000000000002004e20ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000800000002004e20ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac1414bb000000000000000000000000000000ddffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000002004e23ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000791c91a6a50a9465d5e9f1e0ee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000002004e22e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008300000000000000"], 0x490) ioctl$SIOCAX25GETINFO(r4, 0x89ed, &(0x7f0000000240)) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'macsec0\x00', 0x600}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 1661.302984] IPVS: ftp: loaded support on port[0] = 21 10:45:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000000006061ae6e00143200fc020000000000000000000000000000ff020000000000000000000000000001"], 0x46) 10:45:07 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xc, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 10:45:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) 10:45:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f00000000c0)=""/4107, &(0x7f0000001140)=0x100b) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 10:45:07 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 10:45:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xfdef) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xffff}) write$cgroup_int(r1, &(0x7f0000000280), 0x12) ioctl$FITRIM(r3, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) [ 1663.689026] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:45:07 executing program 4: clock_gettime(0x2, &(0x7f0000000080)) [ 1663.752394] audit: type=1804 audit(3930115507.305:13885): pid=31235 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir356458127/syzkaller.3VXnNK/3010/cgroup.controllers" dev="sda1" ino=18033 res=1 [ 1663.841980] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:45:07 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 10:45:07 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000034000535a4abd32b8018007a0124fc60100002400c000200053582c137153e37090001803a491d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x4c}, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0), &(0x7f0000000280)=0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) 10:45:07 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001a9, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000280)) setsockopt$llc_int(r1, 0x10c, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000003c0)={'nat\x00', 0x0, 0x4, 0xe0, [], 0x5, &(0x7f0000000240)=[{}, {}, {}, {}, {}], &(0x7f00000002c0)=""/224}, &(0x7f0000000140)=0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x5452, &(0x7f000031aff8)) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) sendmmsg(r2, &(0x7f0000002780), 0x3fffffffffffe8a, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000100)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000000c0)) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c63940d0424fc6004000d000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 10:45:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x20200, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x81000000}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1664.992643] device ipvlan0 left promiscuous mode [ 1665.978314] device bond5 left promiscuous mode [ 1665.983014] device bridge7 left promiscuous mode 10:45:10 executing program 0: setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x1d, &(0x7f0000000080), 0x4) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, [], [{}, {0xffffffff}]}) 10:45:10 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 10:45:10 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x4000002) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 10:45:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team_slave_1\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 10:45:10 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:45:10 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000004c0)={@multicast, @random="8c2eb41ea0a3", @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @loopback}, {0x17, 0x0, 0x0, @multicast1}}}}}, 0x0) 10:45:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x7d) shutdown(r1, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRES32], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007060158980000000000000000000000050001008f"], 0x1}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x38, 0x1, 0x2, 0x401, 0x0, 0x0, {0x1}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000850}, 0x40000) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)={0x3, 0x1}) 10:45:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket(0x10, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0xa3) setsockopt$inet_mreqn(r1, 0x0, 0x5, &(0x7f0000000440)={@multicast2, @multicast2}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x5, 0x0, 0x0) 10:45:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @private2}, 0x1c) 10:45:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="33000000180081ae08060c04000f000480207f03fe0400058701546f300003000800000000006596bc014e18bbdfede6efb408", 0x33}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 10:45:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x24, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x1, r2}, @IFLA_GTP_FD1={0x8, 0x2, r1}]}}}}]}, 0x50}}, 0x0) 10:45:11 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000000), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 10:45:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x26, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 10:45:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000009c0)={'team0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r3, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x20}}, 0x0) 10:45:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x0, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x80ffff, 0x13, r0, 0x0) 10:45:11 executing program 4: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 10:45:11 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, 0x0) 10:45:11 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:45:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:45:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xfbfb}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_TTL={0x5, 0x7, 0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 10:45:12 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x0, 0x3) ioctl$SIOCGSTAMPNS(r4, 0x8907, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x80) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) [ 1668.616418] audit: type=1804 audit(3930115512.135:13886): pid=31338 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir402057621/syzkaller.7VQOSw/3395/memory.events" dev="sda1" ino=18061 res=1 [ 1668.694359] audit: type=1800 audit(3930115512.135:13887): pid=31338 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=18061 res=0 10:45:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) shutdown(r0, 0x0) [ 1668.796935] audit: type=1804 audit(3930115512.135:13888): pid=31338 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir402057621/syzkaller.7VQOSw/3395/memory.events" dev="sda1" ino=18061 res=1 10:45:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1668.950452] audit: type=1800 audit(3930115512.334:13889): pid=31345 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=18061 res=0 10:45:12 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="020300001300000000340000000000007ae3acdbeccdcf5edc46f83cdc73000000ffff00000000000000c1328fed967be7d200000000000a000000000000000000bf000000000000ebffffffffff0100e25093f770000002ac476992eb4043265eefc8dab47bd4970001000000c045f92200000000000005000500000000000a00000010000000ff0200000000000000000e186de1b6e65428000000000000b7c11706b4c1f3fbbd0000000000000b000093fcebaf58c048b5207ffa7357993eddcd027242f1c8e38b88007b3da97733a59bfdcc76392671493abcb26c96de263d"], 0x98}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_batadv\x00', 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="7326f41fe3a0ab24b976ec509775246cdfbb2dccd8a8075a41208d2f68bb73d6a5097e059c9e69a6e13dd7a91550aae93f66e0edd45441b39a5fb11a3853aa2c09884b4e4f1bf7b3b589a8298d4df4d726ecde03633195f5e5e9d138ecf90d34e379ee4c6730d1496f1fe49043706df0aed3b85a4f64b6bd14120295deb21f4c972c2f780a892480508fe69733da9597", @ANYRES32, @ANYRES16=r2, @ANYRES64, @ANYRESHEX, @ANYRES16=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000280)) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4], 0x5c}, 0x1, 0x0, 0x0, 0x2040004}, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x5f06ee7ee18f208a}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1e8}}, 0x0) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000005c0)={r0, 0x37, 0x5a, 0x3ff}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000200)={0x9, &(0x7f0000000940)=[{@none}, {@fixed}, {@fixed}, {@fixed}, {@none}, {@fixed}, {}, {@none}, {@none}]}) sendmmsg$inet(r0, &(0x7f0000000180), 0x3ffffffffffffa8, 0x6001e314) [ 1669.014329] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1669.068064] audit: type=1804 audit(3930115512.334:13890): pid=31338 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir402057621/syzkaller.7VQOSw/3395/memory.events" dev="sda1" ino=18061 res=1 10:45:12 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="24000000180007351dfffd946f6105000a2800091f000007242808000800084004000300280000001100ff00000000aa1c0900000000052d0900000000009b6600008238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1669.174161] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:45:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1669.254483] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:45:12 executing program 1: socketpair(0x1d, 0x2, 0x7, &(0x7f0000002a00)) 10:45:12 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:45:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x10, 0x82d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 10:45:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 1669.492259] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:45:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 10:45:13 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 10:45:14 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r3, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) accept4(r2, &(0x7f0000000280)=@pppol2tp, &(0x7f0000000340)=0x80, 0x800) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r4, &(0x7f0000004a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000001000001000000ec00000000000000"], 0x18}}, {{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, 0x0}}], 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='gretap0\x00', 0x10) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506003282835f049e46ac000000", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x40}}, 0x0) 10:45:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000004600)=""/210, 0x32, 0xd2, 0x8}, 0x20) 10:45:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:45:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000140), 0x20) 10:45:14 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0x2, &(0x7f00000000c0)=@raw=[@map={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5}], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xd6, &(0x7f0000000180)=""/214, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:45:14 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 10:45:14 executing program 4: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) r1 = socket$kcm(0xa, 0x0, 0x11) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000240)={0x0, 0x6b8b, 0x400000000007ff00}) accept4$unix(r2, &(0x7f0000000340)=@abs, &(0x7f00000001c0)=0x6d328ef478c70a77, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2c, &(0x7f00000002c0), 0x26d) setsockopt$sock_attach_bpf(r1, 0x1, 0x2c, &(0x7f00000002c0), 0x4) r3 = accept$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@bcast, @netrom, @null, @default, @remote, @null, @netrom, @bcast]}, &(0x7f00000003c0)=0x48) accept$ax25(r3, &(0x7f0000000400)={{0x3, @default}, [@default, @netrom, @rose, @netrom, @rose, @netrom, @netrom, @netrom]}, &(0x7f0000000480)=0x48) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0xffffffff, 0x0, 0x1}, 0x40) sendmsg$NFT_MSG_GETOBJ_RESET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x801}, 0x14}}, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="1a0000000906010300000000000000000700e6040500010007000000"], 0x1c}}, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xfffffffffffffe99, 0x0, 0x1, 0x0, 0x0, 0x4050800}, 0x4000040) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000000780)={0x0, 0x7, 0x8000, 0x1}) 10:45:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) [ 1670.609068] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:45:14 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000280)=@l2tp6, &(0x7f0000000340)=0x80, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x4c, 0x1, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040040}, 0x4040005) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="b7c7dd463b3c95a8b9c118f7ef7c9ae78a53504dd8de4755f170a4f088eb895f0a2ca323b4607a9b2685e6c0dc6d99bdeee2626ba68b1e87e6e527bdaa7f4fc49c099d343bd90fdc91c4c89727b2d5cb46e97124b22176", 0x57}, {&(0x7f00000000c0)="429213c64f03a5b6dd2b39cfbb504e3ab4ed640af521a83e", 0x18}, {&(0x7f00000001c0)="dfee32fd73f8c0992bf50a2b66c675e7473323397c52bc32335b0fdacb24671a5ece5347d3d6b0eb8973487c49e4f40226dfe89641f667509bda3c6540939be33d10e01a23bb0a9de05e026d47f8c32bdd323baf632b76", 0x57}], 0x3, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket(0x200000000000011, 0x3, 0xfffffffe) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x3, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 1670.683296] IPVS: ftp: loaded support on port[0] = 21 10:45:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1670.753522] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1670.872309] IPv6: ADDRCONF(NETDEV_UP): bond4: link is not ready [ 1670.905200] 8021q: adding VLAN 0 to HW filter on device bond4 [ 1670.938720] bond4: The slave device specified does not support setting the MAC address [ 1670.974823] audit: type=1804 audit(3930115514.476:13891): pid=31445 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=18088 res=1 10:45:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x1}]}, 0x24}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000bc0)=@ipv4_newrule={0x24, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x9, 0x4e21}}]}, 0x24}}, 0x0) 10:45:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x20000458, 0x108, 0x210, 0x210, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70], 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @broadcast}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0xce) [ 1671.361937] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1671.480789] IPVS: ftp: loaded support on port[0] = 21 [ 1671.577138] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:45:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0xd, 0x3}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1a, 0x3, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0xff00}}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0, r1}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) 10:45:15 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 10:45:15 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x6}, 0x2) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000340)={0x0, 0x8, 0x0, [0x3f, 0x7, 0x8, 0x40, 0xa4], [0xffffffff, 0x7, 0x5, 0x7, 0x7ff, 0x20, 0x1000, 0x5, 0x6, 0x3, 0x6, 0x2, 0x3, 0xffffffff, 0x4, 0x80000000, 0x7ff, 0x9, 0x6, 0x8, 0x9, 0x0, 0x1, 0x6, 0x0, 0xb91d, 0x9, 0x2, 0x4, 0x4, 0x6, 0x100000001, 0xedfd, 0x3, 0x7, 0xb810, 0x5, 0xb3, 0x206224bd, 0x1, 0x7, 0x451, 0x10000, 0x20, 0xfffffffffffffff9, 0xc9e4, 0x800, 0x1000, 0x1ec1, 0x9, 0x1f, 0x8000, 0x9, 0x5, 0xf48b, 0x18000, 0x8, 0x1, 0xffffffff, 0x8001, 0xffffffff, 0x101, 0x9, 0x9, 0xffffffffffffffc0, 0x34, 0x80000001, 0x4, 0x401, 0x1, 0x9, 0x80000001, 0xe46, 0x3, 0x8, 0x40, 0xda, 0x9, 0x0, 0xffff, 0x2, 0x0, 0x3, 0x6, 0x8, 0xf29, 0x6, 0x1, 0x2, 0x10001, 0x1f, 0xffffffffffffff5f, 0x9, 0x3fffc000000000, 0x2, 0x20000, 0x9, 0x5, 0x2, 0x3f, 0x79b, 0xfffffffffffffffa, 0x3ff, 0x9, 0xfffffffffffffff9, 0x5, 0x9, 0xa00000000000000, 0x6, 0x0, 0x5, 0x400, 0x1, 0x3, 0x8, 0x0, 0x4, 0x2f1d, 0x10000, 0x8, 0x9]}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000780)={0x0, "715182abbd0af160f57c738df41a23c9"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x14, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x0, 0x32c, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000004}, 0x84) 10:45:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a7900df00000000e9000500010007"], 0x1}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000239, 0x0, 0x0) 10:45:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:45:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 1671.756243] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:45:15 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x0, 0x1bc, 0x140, 0x140, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x140, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0xc}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 10:45:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:45:15 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000002c0)="9000000018001f0236ccfb0d1b849ab70a0ba502021d000506020a6c03000400100000000000c5ac27a6c5a168d0bf46d32345653602648dcaaf6c26c2912145497e5ade50460c0000ec0cff39595471509058ba86c9028000004c0025000411160012000a00005e58329c3e0000afa17124d5e73ec4471f000001000000731ae9e086ceb6cf62bb944cf20000000000", 0x90, 0x0, 0x0, 0x0) [ 1671.841520] audit: type=1804 audit(3930115515.339:13892): pid=31570 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir165025075/syzkaller.TwvimB/1375/cgroup.controllers" dev="sda1" ino=18099 res=1 [ 1671.927038] audit: type=1804 audit(3930115515.369:13893): pid=31564 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=18100 res=1 [ 1671.991856] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1672.004411] xt_addrtype: ipv6 does not support BROADCAST matching 10:45:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 10:45:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x400000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x111) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) close(r2) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0xfffffffd, 0x2, 0x8308, 0x9}) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 10:45:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000002cc0)={'veth0_to_batadv\x00', &(0x7f0000002c80)=@ethtool_rxfh_indir={0x39}}) 10:45:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:45:16 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 10:45:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0xec02000000000000}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='bridge0\x00') setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000050000000000000086dd73797a6b616c6c65723000000000000074756e6c3000000000000000000000007369743000000000000000000000000069666230000000000000000000010000000000000000000000000000fffffffffffff6ff0000000000002801000060010000b00100006970360000000000000000000000000000000000000000000000000000000000500b0000000000000800000000000000000000000000000000000000000000000000ffffac14aa00000000000000000000000000009a0c00000000000000000000000000000000001e4000ffff000000000000000000006d61726b5f6d00000000000000000000000000000000000000000000000008000000000000000000000000001f000000000000000e0000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff000000000000000000004c45440000000000000000000000000000000000000000000000000000000000280000000000000073797a3000000000000000000000000000000000000000000000000000000000800000000000000000"]}, 0x2b8) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r4, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x8001}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000815}, 0x4000) getsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:45:16 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x26}, 0x20) r1 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x3c) close(r1) 10:45:16 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="00000000000000000800f0"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 10:45:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1672.659009] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=31611 comm=syz-executor.5 [ 1672.746285] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=31611 comm=syz-executor.5 10:45:16 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_delneigh={0x30, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:45:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa8002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x6628, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000000)=0x8, &(0x7f0000000100)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f0000000240)={'veth1_to_batadv\x00', &(0x7f0000000200)=@ethtool_sset_info}) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000180)={'wg1\x00', {0x2, 0x4e23, @multicast1}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="030000000000000000004500000600000000000690bea9fab3541a55a70100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x32) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0x9f, "b9ac9eb9839ac41832c0054e96caf9d2a82f4f94c24fc39b1f64b0c2078bd77f8704b7ba7b242ff3d9ba8e861f718686b8c8159c9907228c3b2d748d42f866db3d9efefe42885c0a35c67594b08e9bebca6d6e2e8573d99e464e91178550c13d2a418899b5969dc597c601517eb2c5bcc4a36d81e50cac1d70cd62cfb94ea4182b95acd89eb3aadd1ae7cad9035b6e31a76c7455aea9ec742e5d254194d108"}, &(0x7f00000001c0)=0xa7) 10:45:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:45:16 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000080)='cpuset\x00'}, 0x30) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/270, 0x10e}], 0x1, 0xfffffffe, 0x0) 10:45:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 10:45:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:45:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 10:45:16 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 10:45:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}, 'macvtap0\x00'}) socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20048814}, 0x20008800) 10:45:17 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000340)={&(0x7f0000000180)='.\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 10:45:17 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg(r1, &(0x7f0000008c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x11) 10:45:17 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b080800418e00000004fcff", 0x58}, {&(0x7f0000000100)="25801cdd1dc60b3f0b1bbe7db16e0fe131ccad0241eb8855e11d38fe9d7b38b74a7d681ae1db6434b3c6e070e8d23f6dfdd74c3153cd47914d9798b8ae9b2c6ffea58ae69f85f5d72a7eb41f524a7108", 0x50}, {&(0x7f0000000040)="a32f5f9ed6c4ac6937a3a733d91aad53d4830e3b5c23840ee48b313d0d9f40407b5353424ac94c21a66d39758523e041610d7530", 0x34}, {&(0x7f0000000380)="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", 0x174}], 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20008804, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2000000}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200008d0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7fff}, 0x1c) recvmmsg(r0, &(0x7f0000006080), 0x2eb, 0xc00e, 0x0) 10:45:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:45:17 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c000000020601000000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028008000140000000000c00018008000140000000000800064000dfff0005000500020000000500010006"], 0x1}}, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:45:17 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@dev, @ipv4={[], [], @loopback}, @loopback}) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags=0x11}) 10:45:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:45:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 10:45:17 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) select(0x40, &(0x7f0000000240), 0x0, &(0x7f00000001c0)={0x401}, 0x0) 10:45:17 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x7f, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) [ 1674.233519] nla_parse: 8 callbacks suppressed [ 1674.233528] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:45:17 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 10:45:17 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x7, 0x0, 0x0) 10:45:17 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000200), 0x8) 10:45:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1674.407299] IPVS: ftp: loaded support on port[0] = 21 10:45:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f1ed4436f7054f26b1b3f4279e7b3460040037536bedf6ba6b34e98125f30e6326996a3cfee33025a30b45bdcf1d273683626e00dc254d570dca6b78ad833488cfe4109eaf007ed7aeed7c255baa2b7e9edd0d69613d3cd62f00158e6eee8532151d0100000001000000dcbf00000000cc587424363dc6ad7f3bbf424c6e6cafbe9309aaa218a52001a3cd000041f0db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145903ff45f70685c6bd9ff41c69b7de4758c1096a1dc52f29e470a000517ebc406e89dcbb7677e6528b0856e3174ac24cf609068f645ce971fc0480737a55ebb0bd701f7ff21e88b3cfc22df01e4bac9d97328fa2a82b5e8741e35056d933bed759ff232cebc68b91af50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56d06c7551b870b2851c3f0a1aab71587a21c8f1b336a5bf74a105a6ccdd01b0f04edb256c604f068773f6db9d661bd7f0e2536ffbfe5ca31b4083125531458b7d1e341c6f864f9829745f5865aad41d2915aabd602a2d6cd415e8351ebc4223f54d6bec664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121ad2eb372713255012e028cb2654d493a0b4b35faae176a6a1903f06dff9864ac936859a537e8e4871d4acf3e3dc10e13ef227f627a460d7ad1fa253d33fa74f172d340707ed3ceb855574e4e8d9308a7d29869ddaf0baf129cfae4e1e347c0cff28235a6bb7aa380420773cf62ce8b907a8f2880c586272c3f4d79bc36305745cb1cb385e6add14652003c7cdd3324f07d134d3ed07f1c13323816409ddbe4c6f8df084c5e9734ae30aa9afdc7125f01ab03a9b1074407136b4506000f0916a39d3057d50183612b39e73aeeb6eaf14652dda68c98ef938e6515a94a71836469efe51d9b7eb85f3f9f7fef8ea0e2e335432f2d5ae2c51944da8d7391d6d6b97419a3b7660df4c5124ca425d374b371867a79b31c6617fc3327191fbf514573f0e30d1d60be2168fffc2f3dccd599a2cd28fc012f452b77f124e22f87621f39b50d938dbfd8c6b2a3a324c257bc9110971b749ccd74089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170c88c3b6a506963321d6401b110da9c786eeca22debc99735583b54c13c3130978fa069af8223b38ced735c2d905f51ca85ffa4add5647489b3960127696cf2f16625c0c1578efb821aa8a2d19ef52134842e64171f3963841086e3797a489e684e269e8ddbdad5cae785966825d081f2d987f05c534187738655d7dc958fd235d66a1619a68e41b94bc162f3556076b80550d961ca74f1ffdaccf0ea5fd7e0fca8b27ff3983ab74fd3d505366d1eab44e7fe312b3b129e000302d613916c9bcf9fa275fac73a5b6bfb27f88dba816020be760f7b45e001efada800000000000000fd024660402f7b3b79a433e080a1ea2462974ab2cbd247eb1cfa2638f56daee57ed14bc74de0fd87a9ce638190f3570e0b4c80ef682df222379a0955afb6008846557ee3bc09fda6dbb6550d5973665b98ca2002c804c22ff2634b7bfbf5c0d586cda5b45fd00dede1e88a4d41dee7cc76f8220df2a694f4cdcaa4f65c22f00000000000000000000000000000e2a8ad3a2f5007992fb4e5289acf179fdbcb5fb867758ea925d0918707034a32af5008029f882f79047b25e0c993a68d36566af505a9ed247d10aceaf50b9b3b33701131022d4b97"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12101, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) 10:45:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @remote, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @empty}, {0x2001, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) [ 1674.596683] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1674.880524] device geneve0 entered promiscuous mode [ 1674.894651] IPVS: ftp: loaded support on port[0] = 21 10:45:18 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x7}) pipe(0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40050}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000009180)={&(0x7f0000000280)=ANY=[@ANYBLOB="80000000", @ANYRES16=0x0, @ANYBLOB], 0x3}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x50, r5, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40c}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100), 0x1, 0x0, 0x0, 0x80}, 0x20008801) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x1000}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 10:45:18 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:45:18 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) 10:45:18 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1675.175354] IPVS: ftp: loaded support on port[0] = 21 10:45:18 executing program 5: unshare(0x42000200) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) [ 1675.267119] audit: type=1804 audit(3930115518.731:13894): pid=31802 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="memory.events" dev="sda1" ino=16012 res=1 10:45:18 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:45:18 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 10:45:18 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) write$bt_hci(r0, &(0x7f0000000140)={0x1, @remote_name_req={{0x419, 0xa}, {@none}}}, 0xe) [ 1675.406464] audit: type=1800 audit(3930115518.731:13895): pid=31802 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16012 res=0 [ 1675.484736] IPVS: ftp: loaded support on port[0] = 21 10:45:19 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x8, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000400)="9a2bff163c1292c935", 0x9}], 0x1, 0x0) [ 1675.544754] audit: type=1804 audit(3930115518.790:13896): pid=31818 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="memory.events" dev="sda1" ino=16012 res=1 10:45:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:45:19 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x10, 0x2, [@TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @dev}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1675.713177] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1675.765448] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:45:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x400, 0x2}, 0x20) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r1, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 10:45:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1675.826086] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1675.847771] IPVS: ftp: loaded support on port[0] = 21 10:45:19 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160-x86\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40040) sendto$inet(r1, &(0x7f0000000000)="14885eed546ff69928d88019da678265cb928c68bd832286b357666a2952d944db180c081c894742f06f015d761e417a3fe9e66a1d", 0xfffffffffffffd82, 0x8a0, 0x0, 0xffffffffffffffbf) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) [ 1675.873076] IPVS: ftp: loaded support on port[0] = 21 [ 1675.878866] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:45:19 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x2, @fixed={[], 0x10}}, 0xe) 10:45:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000000) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0xc5}], 0x1, 0x10000, 0x0) 10:45:21 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, @none}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nfc={0x27, 0x5}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="0500000023002f0000068908ac14", 0xe}], 0x1, 0x0, 0x0, 0x50}, 0x0) 10:45:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:45:21 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 10:45:21 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 10:45:21 executing program 5: unshare(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) sendmmsg(r1, &(0x7f0000002e80)=[{{&(0x7f0000000140)=@phonet={0x23, 0x0, 0x0, 0x3}, 0x80, 0x0}}], 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x0, 0x0, 0x0, @link_local}]}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 10:45:21 executing program 1: socket$unix(0x1, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 10:45:21 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000240)={0x1a, 0x304}, 0x10) setsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000140)=0xfffffffa, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/169, 0xa9}], 0x1) 10:45:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x0, 0xffffff80, 0x178, 0x330, 0x178, 0x450, 0x258, 0x258, 0x450, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x5c, 0x44, 0x0, 0x0, 0xa4, 0x50, 0x0, 0x74, 0x0, 0x0, 0x0, 0x60]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x300, 0x330, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0x1a, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"ab83"}}, @common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 10:45:21 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x10, 0x0, 0x2}}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xb0, 0x0, 0x0, 0xb0, 0xb0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'hsr0\x00', {}, {0xff}}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) clock_gettime(0x6, &(0x7f00000002c0)) [ 1677.907600] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:45:21 executing program 5: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket(0x10, 0x80002, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xe00}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) [ 1677.970081] x_tables: ip6_tables: mh match: only valid for protocol 135 10:45:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:45:21 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa008100000086dd60b88ba100102100fc090068000000000006000000000000fe8000000000000000000000000000aa"], 0x0) 10:45:21 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x10, 0x0, 0x2}}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xb0, 0x0, 0x0, 0xb0, 0xb0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'hsr0\x00', {}, {0xff}}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) clock_gettime(0x6, &(0x7f00000002c0)) 10:45:21 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 1678.191355] team0: Device vlan2 is already an upper device of the team interface [ 1678.222180] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1678.325120] team0: Device vlan2 is already an upper device of the team interface 10:45:22 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 10:45:22 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x10, 0x0, 0x2}}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xb0, 0x0, 0x0, 0xb0, 0xb0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'hsr0\x00', {}, {0xff}}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) clock_gettime(0x6, &(0x7f00000002c0)) 10:45:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x1a, 0x0, &(0x7f0000000080)) 10:45:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1678.727290] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:45:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@ipv6_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 10:45:22 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffdbf, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd956fa283ff07b80080000094000000006835401500240036001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1, 0x0, 0x0, 0x1a}, 0x0) 10:45:22 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x10, 0x0, 0x2}}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xb0, 0x0, 0x0, 0xb0, 0xb0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'hsr0\x00', {}, {0xff}}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) clock_gettime(0x6, &(0x7f00000002c0)) 10:45:22 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffff}) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 10:45:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1678.886536] audit: type=1804 audit(3930115522.311:13897): pid=32052 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir402057621/syzkaller.7VQOSw/3417/memory.events" dev="sda1" ino=18131 res=1 [ 1678.919259] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:45:22 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x10, 0x0, 0x2}}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xb0, 0x0, 0x0, 0xb0, 0xb0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'hsr0\x00', {}, {0xff}}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) 10:45:22 executing program 4: r0 = socket(0x2, 0x3, 0x1) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/87, 0x57}], 0x1}, 0x0) 10:45:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1679.024797] audit: type=1800 audit(3930115522.311:13898): pid=32052 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=18131 res=0 [ 1679.104670] audit: type=1804 audit(3930115522.311:13899): pid=32054 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir402057621/syzkaller.7VQOSw/3417/memory.events" dev="sda1" ino=18131 res=1 10:45:23 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d000300686173603a6e65740a00000005000400004000000900020073797a30000092000c0006800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 10:45:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x1}, 0xd8) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000280)=@caif=@util, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)=""/216, 0xd8}], 0x1}, 0x40000120) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x20008000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x1000001bd) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 10:45:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/352], 0x111) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) close(r2) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 10:45:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2c, &(0x7f00000001c0)="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", 0x108) 10:45:23 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x10, 0x0, 0x2}}) 10:45:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:45:23 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x10, 0x0, 0x2}}) [ 1679.706325] nla_parse: 2 callbacks suppressed [ 1679.706335] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:45:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="5500000018007f5f00fe01b2a4a2809302060000fd000001020b00000a0003003500281014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000000", 0x55}], 0x1}, 0x0) 10:45:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:45:23 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x10, 0x0, 0x2}}) [ 1679.982371] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 1680.026441] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 1680.057651] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:45:23 executing program 4: socketpair(0x0, 0x0, 0x6, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000511d25a80648c63940d0424fc60100006400a0003000200000037153e370800018004001000d1bd", 0x2e}], 0x1}, 0x0) 10:45:23 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x10, 0x0, 0x2}}) 10:45:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x10, 0x0, 0x2}}) 10:45:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r2, &(0x7f0000000700)={0x2, 0x0, @multicast1}, 0x10) 10:45:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:45:24 executing program 4: unshare(0x40000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000, 0x0) accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000780)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x32, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 10:45:24 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) close(r0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000003c0)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100), 0xfffffd17}, {0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000440)="395761ef0a99776fb8e1982e478391fb0c038b318e77ba0633eaa334e2e58700230702b8f6000073cc6fe770b0c1c98c24824a1e230dec22e64cad47897e653d57e038b36fcdcd4d6452762c268a46"}, {&(0x7f0000000700)="7e8a5473d421f0af5895091006eea66e4e3e5b724771b1ca4f990ea3921e58d19fab11f11a9f4b6c52b823c7871e72b962408c24e1c41c9922a9651fa29d40a8bf5c9b16ce459dac0e955fee5b4f5d6a97a8cc2a0fe2abbbee70ad5773104147ff9a610ae2d64b90106a415b240ed72eac9d2f437c7a9fe7314126626a3f8cf805e89e8cdd7369bb39c097995dbe7ba22472ef54152bb72ec30d1f5819a3403aeb94af8e4d9bf30c88af2ec2aa88904ccb48fb4ca6296af0607ee16505245b00885094797072514b0f4b0f92d70511181c8b6af7d4cd21b84f162da76cd6a44bffcf0295ecc4d3485ce21079cf084c961f356f1995b689482194f3afa23f79b777406e220f40bc43292d7a0e91e023e71ecae4828f7687c7f8501938bcd35ab14d018c027155a8febd21a6d0132e981b83f730ed24ffa50d9e7ffe8f8da6be923d6d786397449055b3f5abbd807567ff085da29ab393a9764327f25c84b06400b0e6f37f3eb045dbdef0543b951b779adc77b6793db04cbe54805fb8dd7e122477b47291349bec3abfcf299a8c77841bb377277ee48d2231a433ff097b5eeff2cb18c6e9014396503b02fcd703d5ba1f59844be09fa585429af1f1548775e93bcc059f3dd9fb0a95e06abe40a421e1200a304d370e71bc1d01066b6eadb2d54daf0b91a3337d62dbc3dde663005a54f3467a56b17e2817117e3a1d030b31d8e0173df9f413d484249a813a3fc93d61d903b097cf1219d934b2e20e133dd863b4e32bce6fb41eee42ce2c3abc6d9eb8e2b271088fba679f0d7189908e40c4f062a7a87a7a0c484d913084ccabd7162424cf954eb11607125ea3184821a96438e58a5dd176bca343010c4d37f94a2b1eb23e0b583bf1ef7b9574ec94e75aeded1646ed68d019881c9e777848e6d74f38746503d8545650350ee425eecc38cd2044774f8ef5c4823931c703215b58d9c9879b9842d5ccacff85c1e95970e8451cbababa8f2db6eb3696acdc4c15635ea396d8fc481cb778e33bd707cc28803019e609a8bc2baa782cf5de999fc92c2954f9c09f60a6cfeaab26e8e236000641953f88f609a44d7234a0c1acfdc88c9b7ea3281289a01e7ec5e4a27be73f63243ee929972908426465e97fc274e6184ff180404d22a33dd6d73d58fbd4a79211eab8b1b506f5538eb0fcf0810360968c5a0f9817c10f3195906e2523346eeb51cd9c643db85df2d34a3b8b1e27d902cc4c57b06ee061ed446b3c522586f4cca5dd6cb4cb0eca919aed38b71bbca816f309710e76db8dcfbe96bb1e7507d58d96e275e2de677099e7a6e8048fe26e419fcc29a11ae941896df87d58ba60a50bbcd9796e8e1880861287dd751524ee8c5fdff9317033ccde02aa8a170c95299475831a4a4b8e7db7a3b3a30a01a259a0044bcc5e3027a1b8ccaad029dda21b281c1b2012868861ea663be728e5ba39d5c060eec3d3d6a84ad2b4cf91b201843d76d64aa8c850629c2813a64f61bc8b614545481a77ce3879fe8166efeb302298ed9ca08cd1f05521a0b19b1b3f5ed502e60530320867851d6aa02e360e850e916e6d724c920cd5e4b5b92bf06062fdab4c2ad04cfc0dca77cc07fd1e9a3165b266812f827fde947fdb863a698de1f39285878fddbd5ac93130a85fc248a9fd6c0655b11988f1e7d51c50c640ea21dfecb2bab10b31907e77ab454a014cb18bd2798556877291a6e5cd6f05ca90b3aad12a6f1885c6ca097001a7fcca09fd7fdc7a7525e69a404d55fba121035ff26c79cceae81e239fe4cdecb298c8f9cddb26c148c31ced26eb23f2fe71d44a39faf4f1a4b6b8545c550de9ebfcd08156a27ef17b1aa853018c94806961acddc865e2e00caf47f1e407db7f64eaad1b8a3cbb7a2c4ef1d7a278b0a6f45fff8fb55c4cede75c3fec77c040ccc69a7e5140641698268e273badb4f7520a61db33d611aa10129684d6322a53a99a5ca7d7a0c622e936546876044f2eddb587bf928149b4a3e6c17ca5221c6a5719df353d3574057c3e3945e3b2ae57e12c99e0c5a8408ac615eec8db97237d668b76e975580c30ba4e1eefc38e8251c2e7d1682826b3581ed036c567d47eea5109c22a50848050ae9623e394905ba45e3a5e1887b21372e6eb849cc227100bebb6bf970b357f025b42ccc7869339cb74d5b627aa670e7af3ebeadd062faf591c6f562c34f045b6ce6b1245d0d5e26795c76112f570e3025deaac8bdc20df8f3e0b806d41075dda65fb57fad56e9bab8f226feb50742b4107478b7f18785b455a771d3da2abdd79680df9e3c84e61267bb4ee80398b15257786ea62fde4f787ac229c14ddb71388805aba5ed539ce53664fe9be6463010c673250cb36ae7e4eb043a573efb51937504372926dfb43bc1bf2351e9313385b0bad7142ad69d019f81063a765d43aaff7386280d4b07cd837927cd64c7303595a8b9b1bfd8e064f59bf056b9a8dd81ad94d53b5a3fb535a708b72500c431705d83d73e03e5dc28c4cbdfca6c2841e19c897040c8eaafd2d5bb1f7a9b9ea2132bc0d4efd57040ae410bed603d8363a88004a725d6eac157cc92139e6dfdfc17025e6f1d910da46e40f92916a0f744d5d7883d146cc2975da30600ee060ae802ac44e1a7a9ab93c885d27ea68b82b9bed8aca6379a5049b4e43cc4b68779ca0cf1d1fc54d401d5c4b11788470d6dc0906a0922f3d638a7977f10ece79dd429af49530a2ab42dc154eb851fd0549a01e7c39b623276eaf5f24420f4334284c02061ead835f0a2d3b1082b571865ff82ad08199d4acf0616122245aec967d777e4ac18ebd39b2ff032573943a53761395ec8faff312204dbce304e07e98ece3417b009bcaf8d8bf66ab734fc1b0858049934412835793ecb4a4b9e59ec24f020fe52fb760e0a4b12764b8d19a6d02c51adc80dbfd118cda56cccbe127ff298c8e5958370fd931ed9766868b4c896b602f6f0649ca856a6b7ea41e6eab181d23e73349fc1f936edc356091f0f81915e0b0dc6c9116a00dd384b05e144f95d0c7a68ed875a86aa8555db7bd99f88058bd536e3a306496232385f112728b79e0bade67f14d1e0c5d431ab882717c0f813a1d00f0ed2a771add88a570273c4d7975e226c4c4363ca0caf4b99c604de5e006c66a1317914bad6b53b6c47135aa12741ea1566bfbd291e7e90e45c06ec94e9100ffa57cec927281536a755c539eb6781ffd1ee07a2ac09f9b6c27a9536e4d061a92be732d37f31b7b829ea96e54c3bddb5440b55530c16305adb51c8c03978ab2061e9237349020895ef734a8e7e0051f75671cf7faa09329af8cd14dc18d01a668a7abecb2d5854707f2f9db58cd826508ad7a2a08e22cf8cb621b146d9d3b3cb0ca4e09ad3e6c099111899ab10337126deaba8f6ea418b8956f341728cb0a4fa6d84ad21716bdd126d9f780d75f192d79552b09757069079584a4dd9bed2e1856ebc394ea36d21e4a189152dcbd0264e14f0a67c5315666e6cc5b8ff57914626cf1273edb403b183885e7c8c58280d6e489d965d16909b7652f48e10c861b7bbe3486a85f5d0b5eda1c133a4b0ce886952f47282e6f88cf0bbb72629c3ed5f459b44208e9d920c3de7c6ade7cba4f0d394041d338652e2cfe370f30cd4ded8d5cee1561459222862a07a1b30a7a15d57494dbcbea349446fdf331881ffa76f2af245a2e18485c762e900b6939a5ce7ca70371a4c4723b30bb57b3a961d91715a91a31d2bdf597d1b1b000de6470ac206c672a2ead5e65d1c263acf69c771e149349e8cc1c49fbe58376963441b55a63a7dde8240405ad2458b12581eb378f8933c220b073e1ef0e26032fbdfabed56161530a5702c66c33af3a10aa68bc6eded17365aa7599b507c4fa1cf05fbc1fa33be19991e6319df3d5d27d682082d5ef1014ee6f89f4effbcad7bac2c2c664836d0c529206a277c3e14c9823bb8629e876835abf420cf82d4033f8c0db1221fcb81eeb7ea8b3ced9603eca50bf8381ba2150d18d80a4b8e5f06f6db942426b8fe4c8eae7f32c7b31cbea756a019b7a157af0816e3e6b87ffbb5946cf3f971a74118f9f85efb7e3c99ed8e479b740bf613b1b31a997e0eebdce65c6086d1eb56c565e70619321fb4486ce3d0475ee22b33ffe9e5fbfcee8c4c9f70b93d7a296947baf41e26caf73aa7155c358c1435bc20a53ca9bfa894cb516518d7e4e6d9d9737aeec2893a0d9ba7142189c5a36fb852cb05cb8956fd0fd4539d4c2aea0cedcc98c02d34f8d514a77f91244bc6a0bc67c86b4b1a8a403c4cccd5355c73aaf4e453c1e63e0f2fc847f6eb555b0f0dfbb6e30a03cc9d9c0c1db729e75e0bdea0a3881ea20f09972defa9cc3ed3af0748dede05cc6bfe4cb075f47068fd23f596543fab6a2f68a5b1d1439517a3f5ebd2ac46b704944fe8b564ddf24c176ea221044c219afdec63b93ba2ebce20e158c73295497885e0f7ac14608b66034074df8a17dee690ec50cecf5dd9593555bac125a6bc0b5f4b6a8254b2781487e8ac397481ac989945414e5b7fa802b8e4d9545b9d6dd592bc926a13b7cbefdfd90bf03c67bf78f0d36ba080ccafaee58668347b26880aa1e2a718b6b71207c0d065667ed57de0a17fa419361f1307139cdb46126b1581e1c4a72d4c10e2d54f917cdb3a464abb8b656c85b76f24e3e8d56c4e31165ec9144cf012287af2baf138552400f7987a203350c70fcec1d07314f9cbb7e9d2b60b9a6a137d9168d23aa5994b06f877242f85dd7a1d9ddaf2712a82f6a79326a3f97e58625f5cffb1341a4e12a3617fe77ecbbc26da2e602e047a0d398939f815bbcd6f47cc6b3ef97f43011449114d3403c2de9da00115975e4b5c16e49730b6e0dc7abfd5c6397d7d6c1ea91da4553b4e270e77310c19283e4f99f3e88c98908f41c53d03ffdcac0c2a8c2a6d5585bcd100e93c4791ff6753ebdf1fb1ef7258f6ffbf4896dd3d2680d0dd2daa622c914cc1a6ff759a876956b30b995658cb79ed9ffbf0a8b6d850713cf612f116794c5ce8ff5e42a8566ee9755d9d8076effa542030bdfac03719dac2beefb91fd8e80311d8972659f4c85e50e0b7ff06b311c12d43252a9d1aecca7002b654780717bee0af01830eb5b498db520103623381be7fb21a46f2c327762c1f674a698954a3293690694aa24ac04205f505ad654c750ad7d9de0415be39d32aa0b1a7ec072f42fb5ee1889a1298869bdff25eddb92240834482207a12cb53d1b0569001601f968e4c037added63593ebaffc4b8f97b36ec635523583086d060ae401a17968cf30af0efefbe0d9d54e1bebfb6ce1badc8bd0d9cd30802a7d8bb693790c6133557ce8ea67036728c3ba202d4667d8bdca743fba1edbf0f5202fc702b02f154bf2eee576040c981355a8151a06efc0bf8ff4313060e883647f5758a053fffd0cdbfc0c18a9a7f2c9033073a16312a8acaaa2a9f4e4851c598c3c76f9d6cf76481753679343da42e7995b615116a09f8ec560dfb2265e3f54605b69c474e1dbef71af569897bd6bc0ce26a407d99329da1a33b6f1b5bf5a383257616fc9e27957fc5d1d798afe488c323aed29a846de791895668e05a5ac4b831c1a2c869730d3f0fca90e25d22eb3d4e5a79537d33fade7808eda8f32c1207b17be21c6fac27b5375db691b5515cba8409f9e8482fc353ec3ac76c1ed93d509e793acffceac1ee8c666d1eb27a664e03efa0006847b6efa0079444dfeda3deaad4bfa72991cba2db2e7507cb05ed4eebf6d4fcb3a380a"}], 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], 0x0, 0x48001}], 0x492492492492642, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet(0x2, 0x3, 0x9) getsockopt(r5, 0x0, 0xcf, 0x0, 0x0) sendto$inet(r5, &(0x7f00000004c0)="0adbc6fcc6fc0776cbf3a827c81480fd2ee8d3d7e03f20d1975ec489da444fdcaba93ec319237b4f7f66f76760e30112386b30cf356e0d114da3c1787beac88ef0e4dbd3484d5f11dec6ec7a4515aab23624c8012d86f081999bbde3c57825f82a6b1c4ffe2ec290e10acfae77a3fd2cb588a73182faa9243f26a9a79a9aa60198adab5b99e8acbdf15701e61cb82fabdd76eeae74329853ba5c89ef2dc398c589c52ebfc8942099cfe6cbeeb5f448201c06f9b51c0eee0b70332a433f1f68a6443550216369b37ff3134ebea96e29b050057a3cf93ae6d57b21f31e4b73153a4a2fe5f11a9cf8a9044ec69f53c08473e92b5bbdc4dfb8352b9ce31ce3bd2f", 0xff, 0x4040800, &(0x7f0000000240)={0x2, 0x4e22, @remote}, 0x10) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 10:45:24 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x10, 0x0, 0x2}}) 10:45:24 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x9000, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {}]}, 0x108) 10:45:24 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x10, 0x0, 0x2}}) 10:45:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) socket(0x0, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 10:45:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="a6ec1609d0831e5720b1ad56b6c5820fae00210000000000", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f000000a340)=[{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)="75134224d0ccafc2a7b96d729fab0dcd6eb6199e76501ef03ad1b99e97493e53c6566aa2eb61ea46e0aa924f018d58ccfefd5033f9f162218349c57bb413f578b03255f7f7941acd", 0x48}], 0x1, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f00000005c0)=""/180, 0xb4}], 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@gettclass={0x24}, 0x24}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[], 0x28}}, 0x0) 10:45:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) 10:45:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1681.065959] IPVS: ftp: loaded support on port[0] = 21 10:45:24 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x10, 0x0, 0x2}}) 10:45:24 executing program 3: clock_gettime(0x8192f043cb94e087, 0x0) 10:45:24 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r0, 0x800c6613, 0x0) [ 1681.792245] IPVS: ftp: loaded support on port[0] = 21 10:45:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 10:45:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:45:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x64, r1, 0x536ae464467e3929, 0x0, 0x0, {0x25, 0x0, 0x6800}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x64}, 0x1, 0x6000000000000000}, 0x0) 10:45:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, 0x0) 10:45:25 executing program 2: socket$rds(0x15, 0x5, 0x0) r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:45:25 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_group_source_req(r0, 0x29, 0x14, 0x0, 0x204) 10:45:25 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000030003dfa00000000000000000000006e34000100300001000b0001006374696e666f00001c00026818000300000000000000000000000020000000000000000004000600"], 0x48}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000001cc0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) 10:45:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, 0x0) 10:45:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1682.240938] ip6t_REJECT: ECHOREPLY is not supported 10:45:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1682.296187] ip6t_REJECT: ECHOREPLY is not supported 10:45:25 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) pread64(r0, &(0x7f0000000140)=""/117, 0x75, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) close(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 10:45:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, 0x0) [ 1682.561797] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1683.143409] Enabling of bearer rejected, failed to enable media 10:45:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000640)={0x38, 0x3, 0x8, 0xdca17ae8b1bf7599, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_LAST_ACK={0x8}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8}]}]}, 0x38}}, 0x0) 10:45:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r1, r0, 0x0, 0x800000000000c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 10:45:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', 0x0}) 10:45:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1ff}, 0x8) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:45:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0xa0}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:45:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', 0x0}) 10:45:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0xff4d) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r3, 0x0, 0x0) 10:45:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001540)=[{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000100)="57fe06a9f7", 0x5}, {0x0}, {&(0x7f0000000640)="bd93a952c3d02e847178dcb8495bfeb29388fc514e7ededff3bd59a32d3c596c3891b48fd5405317c3dcd5b798f14c53440a5d", 0x33}, {&(0x7f00000001c0)="0c0a582f9b43bf27ff", 0x9}], 0x4}], 0x1, 0x0) 10:45:27 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="11"], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@can_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_DST_IF={0x8, 0xa, r1}, @CGW_SRC_IF={0x8, 0x9, r3}]}, 0x24}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:45:27 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 1683.746337] audit: type=1400 audit(3930115527.131:13900): avc: denied { getattr } for pid=32354 comm="syz-executor.4" path="socket:[292034]" dev="sockfs" ino=292034 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 1683.962662] ================================================================== [ 1683.970349] BUG: KASAN: use-after-free in l2cap_sock_close_cb+0xbd/0xd0 [ 1683.977107] Read of size 8 at addr ffff8880a4f34120 by task kworker/0:0/8735 [ 1683.984282] [ 1683.985912] CPU: 0 PID: 8735 Comm: kworker/0:0 Not tainted 4.19.143-syzkaller #0 [ 1683.993437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1684.002943] Workqueue: events l2cap_chan_timeout [ 1684.007724] Call Trace: [ 1684.010375] dump_stack+0x1fc/0x2fe [ 1684.014013] print_address_description.cold+0x54/0x219 [ 1684.019294] kasan_report_error.cold+0x8a/0x1c7 [ 1684.023967] ? l2cap_sock_close_cb+0xbd/0xd0 [ 1684.028388] __asan_report_load8_noabort+0x88/0x90 [ 1684.033328] ? l2cap_sock_close_cb+0xbd/0xd0 [ 1684.037739] l2cap_sock_close_cb+0xbd/0xd0 [ 1684.041978] l2cap_chan_timeout+0x1bb/0x210 [ 1684.046329] process_one_work+0x864/0x1570 [ 1684.050574] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 1684.055253] worker_thread+0x64c/0x1130 [ 1684.059350] ? __kthread_parkme+0x133/0x1e0 [ 1684.063672] ? process_one_work+0x1570/0x1570 [ 1684.068255] kthread+0x33f/0x460 [ 1684.071621] ? kthread_park+0x180/0x180 [ 1684.075600] ret_from_fork+0x24/0x30 [ 1684.079317] [ 1684.080942] Allocated by task 30062: [ 1684.084664] __kmalloc+0x15a/0x3c0 [ 1684.088260] sk_prot_alloc+0x1e2/0x2d0 [ 1684.092149] sk_alloc+0x36/0xec0 [ 1684.095521] l2cap_sock_alloc.constprop.0+0x31/0x210 [ 1684.100623] l2cap_sock_create+0x110/0x1b0 [ 1684.104922] bt_sock_create+0x154/0x2a0 [ 1684.108920] __sock_create+0x3d8/0x740 [ 1684.113527] rfcomm_dlc_open+0x6e2/0xcb0 [ 1684.117585] rfcomm_sock_connect+0x317/0x420 [ 1684.121993] __sys_connect+0x265/0x2c0 [ 1684.125886] __x64_sys_connect+0x6f/0xb0 [ 1684.129947] do_syscall_64+0xf9/0x620 [ 1684.133753] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1684.138933] [ 1684.140553] Freed by task 3596: [ 1684.143835] kfree+0xcc/0x210 [ 1684.146938] __sk_destruct+0x5ff/0x810 [ 1684.150821] __sk_free+0x165/0x3b0 [ 1684.154355] sk_free+0x3b/0x50 [ 1684.157547] l2cap_sock_kill.part.0+0x6b/0x80 [ 1684.162044] l2cap_sock_release+0x158/0x190 [ 1684.166363] sock_release+0x87/0x1d0 [ 1684.170078] rfcomm_session_del+0x15a/0x1f0 [ 1684.174401] rfcomm_run+0x12ed/0x4250 [ 1684.178203] kthread+0x33f/0x460 [ 1684.181583] ret_from_fork+0x24/0x30 [ 1684.185297] [ 1684.186926] The buggy address belongs to the object at ffff8880a4f340c0 [ 1684.186926] which belongs to the cache kmalloc-2048 of size 2048 [ 1684.199758] The buggy address is located 96 bytes inside of [ 1684.199758] 2048-byte region [ffff8880a4f340c0, ffff8880a4f348c0) [ 1684.211626] The buggy address belongs to the page: [ 1684.216554] page:ffffea000293cd00 count:1 mapcount:0 mapping:ffff88812c39cc40 index:0x0 compound_mapcount: 0 [ 1684.226523] flags: 0xfffe0000008100(slab|head) [ 1684.231110] raw: 00fffe0000008100 ffffea000205ea08 ffffea0002772408 ffff88812c39cc40 [ 1684.239000] raw: 0000000000000000 ffff8880a4f340c0 0000000100000003 0000000000000000 [ 1684.246900] page dumped because: kasan: bad access detected [ 1684.252600] [ 1684.254221] Memory state around the buggy address: [ 1684.259150] ffff8880a4f34000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1684.266614] ffff8880a4f34080: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 1684.273975] >ffff8880a4f34100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1684.281324] ^ [ 1684.285730] ffff8880a4f34180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1684.293085] ffff8880a4f34200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1684.300434] ================================================================== [ 1684.307789] Disabling lock debugging due to kernel taint [ 1684.314124] Kernel panic - not syncing: panic_on_warn set ... [ 1684.314124] [ 1684.321504] CPU: 0 PID: 8735 Comm: kworker/0:0 Tainted: G B 4.19.143-syzkaller #0 [ 1684.330418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1684.339775] Workqueue: events l2cap_chan_timeout [ 1684.344533] Call Trace: [ 1684.347118] dump_stack+0x1fc/0x2fe [ 1684.350743] panic+0x26a/0x50e [ 1684.353934] ? __warn_printk+0xf3/0xf3 [ 1684.357826] ? preempt_schedule_common+0x45/0xc0 [ 1684.362583] ? ___preempt_schedule+0x16/0x18 [ 1684.366990] ? trace_hardirqs_on+0x55/0x210 [ 1684.371312] kasan_end_report+0x43/0x49 [ 1684.375287] kasan_report_error.cold+0xa7/0x1c7 [ 1684.379955] ? l2cap_sock_close_cb+0xbd/0xd0 [ 1684.384362] __asan_report_load8_noabort+0x88/0x90 [ 1684.389378] ? l2cap_sock_close_cb+0xbd/0xd0 [ 1684.393783] l2cap_sock_close_cb+0xbd/0xd0 [ 1684.398017] l2cap_chan_timeout+0x1bb/0x210 [ 1684.402339] process_one_work+0x864/0x1570 [ 1684.406576] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 1684.411244] worker_thread+0x64c/0x1130 [ 1684.415218] ? __kthread_parkme+0x133/0x1e0 [ 1684.419531] ? process_one_work+0x1570/0x1570 [ 1684.424022] kthread+0x33f/0x460 [ 1684.427385] ? kthread_park+0x180/0x180 [ 1684.431354] ret_from_fork+0x24/0x30 [ 1684.436391] Kernel Offset: disabled [ 1684.443611] Rebooting in 86400 seconds..