5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000000c0)}, 0x10) 03:04:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x18, 0xff}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000000c0)}, 0x10) 03:04:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000b67000), &(0x7f0000000200)=0x4) 03:04:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x18, 0xff}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000000c0)}, 0x10) 03:04:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x18, 0xff}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000000c0)}, 0x10) 03:04:10 executing program 0: syz_init_net_socket$rose(0xb, 0x3, 0x0) 03:04:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x18, 0xff}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000000c0)}, 0x10) 03:04:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) 03:04:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000b67000), &(0x7f0000000200)=0x4) 03:04:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x18, 0xff}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000000c0)}, 0x10) 03:04:10 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 03:04:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:04:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x18, 0xff}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000000c0)}, 0x10) 03:04:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000b67000), &(0x7f0000000200)=0x4) [ 477.886572][T23370] IPVS: ftp: loaded support on port[0] = 21 03:04:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0xb2f3bdfc883a0f9c, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @rand_addr="ffd6f1b9201348544de96b337da295b8"}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:04:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x18, 0xff}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000000c0)}, 0x10) 03:04:11 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 03:04:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:04:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 478.421241][T23381] IPVS: ftp: loaded support on port[0] = 21 03:04:11 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) 03:04:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0xb2f3bdfc883a0f9c, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @rand_addr="ffd6f1b9201348544de96b337da295b8"}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:04:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0xb2f3bdfc883a0f9c, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @rand_addr="ffd6f1b9201348544de96b337da295b8"}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:04:11 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 03:04:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:04:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:04:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0xb2f3bdfc883a0f9c, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @rand_addr="ffd6f1b9201348544de96b337da295b8"}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:04:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:04:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:04:11 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 03:04:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0xb2f3bdfc883a0f9c, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @rand_addr="ffd6f1b9201348544de96b337da295b8"}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) [ 478.793482][T23422] IPVS: ftp: loaded support on port[0] = 21 03:04:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) [ 479.233408][T23442] IPVS: ftp: loaded support on port[0] = 21 03:04:12 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) 03:04:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0xb2f3bdfc883a0f9c, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @rand_addr="ffd6f1b9201348544de96b337da295b8"}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:04:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) 03:04:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) 03:04:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0xb2f3bdfc883a0f9c, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @rand_addr="ffd6f1b9201348544de96b337da295b8"}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:04:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) [ 479.454605][T23458] IPVS: ftp: loaded support on port[0] = 21 [ 479.488644][T23460] IPVS: ftp: loaded support on port[0] = 21 03:04:12 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) [ 479.531191][T23459] IPVS: ftp: loaded support on port[0] = 21 [ 479.762169][T23470] IPVS: ftp: loaded support on port[0] = 21 [ 479.821055][T23471] IPVS: ftp: loaded support on port[0] = 21 03:04:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) [ 480.169455][T23475] IPVS: ftp: loaded support on port[0] = 21 03:04:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) 03:04:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) 03:04:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) 03:04:13 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) 03:04:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) [ 480.474655][T23482] IPVS: ftp: loaded support on port[0] = 21 [ 480.561966][T23481] IPVS: ftp: loaded support on port[0] = 21 [ 480.620224][T23486] IPVS: ftp: loaded support on port[0] = 21 [ 480.650689][T23490] IPVS: ftp: loaded support on port[0] = 21 [ 480.667247][T23494] IPVS: ftp: loaded support on port[0] = 21 03:04:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) [ 480.958289][T23503] IPVS: ftp: loaded support on port[0] = 21 03:04:14 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) 03:04:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) 03:04:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) 03:04:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) 03:04:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) [ 481.417645][T23510] IPVS: ftp: loaded support on port[0] = 21 [ 481.468147][T23509] IPVS: ftp: loaded support on port[0] = 21 03:04:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) [ 481.565171][T23518] IPVS: ftp: loaded support on port[0] = 21 [ 481.605469][T23519] IPVS: ftp: loaded support on port[0] = 21 [ 481.746431][T23525] IPVS: ftp: loaded support on port[0] = 21 [ 481.754321][T23528] IPVS: ftp: loaded support on port[0] = 21 [ 482.060717][T23511] syz-executor.3 (23511) used greatest stack depth: 23024 bytes left 03:04:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) 03:04:15 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 03:04:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) 03:04:15 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) 03:04:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x2040400) pwritev(r0, 0x0, 0x0, 0x0) 03:04:15 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 03:04:15 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x2000000000010d, 0x4, 0x0, 0x6c) [ 482.463404][T23538] IPVS: ftp: loaded support on port[0] = 21 [ 482.619310][T23541] IPVS: ftp: loaded support on port[0] = 21 [ 482.634156][T23555] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 03:04:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x2040400) pwritev(r0, 0x0, 0x0, 0x0) 03:04:15 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 03:04:15 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x2000000000010d, 0x4, 0x0, 0x6c) [ 482.750816][T23556] IPVS: ftp: loaded support on port[0] = 21 03:04:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x2040400) pwritev(r0, 0x0, 0x0, 0x0) [ 482.917798][T23566] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 03:04:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x2040400) pwritev(r0, 0x0, 0x0, 0x0) 03:04:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) 03:04:16 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x2000000000010d, 0x4, 0x0, 0x6c) 03:04:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) [ 483.231660][T23579] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 483.388442][T23576] IPVS: ftp: loaded support on port[0] = 21 03:04:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) 03:04:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x2040400) pwritev(r0, 0x0, 0x0, 0x0) 03:04:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x2040400) pwritev(r0, 0x0, 0x0, 0x0) 03:04:16 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x2000000000010d, 0x4, 0x0, 0x6c) [ 483.429414][T23582] IPVS: ftp: loaded support on port[0] = 21 [ 483.518749][T23592] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 03:04:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x2040400) pwritev(r0, 0x0, 0x0, 0x0) 03:04:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x3, 0x0, [{0x0, 0x2, 0x24000000}]}, @ptr]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) 03:04:16 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) getpeername$ax25(r1, &(0x7f00000001c0)={{0x3, @null}, [@null, @remote, @remote, @netrom, @null, @remote, @netrom, @bcast]}, &(0x7f0000000140)=0x48) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x40}) [ 483.687082][T23595] IPVS: ftp: loaded support on port[0] = 21 03:04:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) 03:04:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x3, 0x0, [{0x0, 0x2, 0x24000000}]}, @ptr]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) 03:04:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.yet/dy\xfa0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x7465e827218f2084, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c327ab88f4308220355765fd09560ecac40b808004600002801040000832348771d52bc6ad180ba5d7e6d5cdd3e736f8321f98c7409b24b1c", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5600000090780000"], 0x0) 03:04:17 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) write$binfmt_elf64(r0, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) 03:04:17 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) write$binfmt_elf64(r0, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) 03:04:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x3, 0x0, [{0x0, 0x2, 0x24000000}]}, @ptr]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) 03:04:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x400, 0x4) ppoll(&(0x7f0000000100)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 484.367299][T23624] IPVS: ftp: loaded support on port[0] = 21 03:04:17 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) write$binfmt_elf64(r0, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) 03:04:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x400, 0x4) ppoll(&(0x7f0000000100)=[{r1}], 0x1, 0x0, 0x0, 0x0) 03:04:17 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) write$binfmt_elf64(r0, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) [ 484.745004][ T26] audit: type=1800 audit(1567566257.753:104): pid=23607 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="cgroup.events" dev="sda1" ino=16506 res=0 03:04:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 03:04:18 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) getpeername$ax25(r1, &(0x7f00000001c0)={{0x3, @null}, [@null, @remote, @remote, @netrom, @null, @remote, @netrom, @bcast]}, &(0x7f0000000140)=0x48) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x40}) 03:04:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) 03:04:18 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) getpeername$ax25(r1, &(0x7f00000001c0)={{0x3, @null}, [@null, @remote, @remote, @netrom, @null, @remote, @netrom, @bcast]}, &(0x7f0000000140)=0x48) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x40}) 03:04:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 03:04:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x400, 0x4) ppoll(&(0x7f0000000100)=[{r1}], 0x1, 0x0, 0x0, 0x0) 03:04:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) [ 485.918575][T23685] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 487.017853][T23699] IPVS: ftp: loaded support on port[0] = 21 [ 487.128740][T23699] chnl_net:caif_netlink_parms(): no params data found [ 487.160751][T23699] bridge0: port 1(bridge_slave_0) entered blocking state [ 487.168340][T23699] bridge0: port 1(bridge_slave_0) entered disabled state [ 487.187490][T23699] device bridge_slave_0 entered promiscuous mode [ 487.195893][T23699] bridge0: port 2(bridge_slave_1) entered blocking state [ 487.203985][T23699] bridge0: port 2(bridge_slave_1) entered disabled state [ 487.212108][T23699] device bridge_slave_1 entered promiscuous mode [ 487.238486][T23699] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 487.250329][T23699] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 487.273949][T23699] team0: Port device team_slave_0 added [ 487.281087][T23699] team0: Port device team_slave_1 added [ 487.345827][T23699] device hsr_slave_0 entered promiscuous mode [ 487.404675][T23699] device hsr_slave_1 entered promiscuous mode [ 487.445337][T23699] debugfs: Directory 'hsr0' with parent '/' already present! [ 487.527705][T23699] bridge0: port 2(bridge_slave_1) entered blocking state [ 487.545514][T23699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 487.553138][T23699] bridge0: port 1(bridge_slave_0) entered blocking state [ 487.560902][T23699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 487.680826][T23699] 8021q: adding VLAN 0 to HW filter on device bond0 [ 487.695543][T16136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 487.705432][T16136] bridge0: port 1(bridge_slave_0) entered disabled state [ 487.713404][T16136] bridge0: port 2(bridge_slave_1) entered disabled state [ 487.722224][T16136] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 487.825029][T23699] 8021q: adding VLAN 0 to HW filter on device team0 [ 487.836904][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 487.845696][ T8946] bridge0: port 1(bridge_slave_0) entered blocking state [ 487.853902][ T8946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 487.874699][T16136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 487.883847][T16136] bridge0: port 2(bridge_slave_1) entered blocking state [ 487.891005][T16136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 487.912547][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 487.927485][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 487.943191][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 487.955995][T16136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 488.069911][T23699] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 488.082880][T23699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 488.091644][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 488.115451][T23699] 8021q: adding VLAN 0 to HW filter on device batadv0 03:04:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x3, 0x0, [{0x0, 0x2, 0x24000000}]}, @ptr]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) 03:04:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 03:04:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x400, 0x4) ppoll(&(0x7f0000000100)=[{r1}], 0x1, 0x0, 0x0, 0x0) 03:04:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) 03:04:21 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) getpeername$ax25(r1, &(0x7f00000001c0)={{0x3, @null}, [@null, @remote, @remote, @netrom, @null, @remote, @netrom, @bcast]}, &(0x7f0000000140)=0x48) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x40}) 03:04:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) [ 488.523790][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 488.529949][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:04:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 03:04:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) [ 488.603990][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 488.610003][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:04:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) [ 488.962230][T23748] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:04:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) 03:04:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) 03:04:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) [ 489.323730][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 489.323736][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 489.323784][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 489.329536][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 489.335372][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 489.353177][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:04:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) 03:04:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) [ 489.743392][T23778] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:04:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) 03:04:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) 03:04:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) 03:04:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) 03:04:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) 03:04:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) 03:04:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) [ 492.063568][T23859] IPVS: ftp: loaded support on port[0] = 21 [ 492.157508][T23861] IPVS: ftp: loaded support on port[0] = 21 [ 492.319026][T23859] chnl_net:caif_netlink_parms(): no params data found [ 492.458585][T23859] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.477729][T23859] bridge0: port 1(bridge_slave_0) entered disabled state [ 492.491092][T23859] device bridge_slave_0 entered promiscuous mode [ 492.547893][T23859] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.564001][T23859] bridge0: port 2(bridge_slave_1) entered disabled state [ 492.572171][T23859] device bridge_slave_1 entered promiscuous mode [ 492.592112][T23861] chnl_net:caif_netlink_parms(): no params data found [ 492.641428][T23859] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 492.654735][T23859] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 492.745501][T23859] team0: Port device team_slave_0 added [ 492.753381][T23859] team0: Port device team_slave_1 added [ 492.764571][T23861] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.771883][T23861] bridge0: port 1(bridge_slave_0) entered disabled state [ 492.794949][T23861] device bridge_slave_0 entered promiscuous mode [ 492.812842][T23861] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.821072][T23861] bridge0: port 2(bridge_slave_1) entered disabled state [ 492.839369][T23861] device bridge_slave_1 entered promiscuous mode [ 492.947228][T23859] device hsr_slave_0 entered promiscuous mode [ 492.984308][T23859] device hsr_slave_1 entered promiscuous mode [ 493.023801][T23859] debugfs: Directory 'hsr0' with parent '/' already present! [ 493.034674][T23861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 493.066260][T23861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 493.092864][T23859] bridge0: port 2(bridge_slave_1) entered blocking state [ 493.100110][T23859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 493.108339][T23859] bridge0: port 1(bridge_slave_0) entered blocking state [ 493.121375][T23859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 493.182810][T23861] team0: Port device team_slave_0 added [ 493.218851][T23861] team0: Port device team_slave_1 added [ 493.248527][ T8593] bridge0: port 1(bridge_slave_0) entered disabled state [ 493.258412][ T8593] bridge0: port 2(bridge_slave_1) entered disabled state [ 493.306163][T23861] device hsr_slave_0 entered promiscuous mode [ 493.354363][T23861] device hsr_slave_1 entered promiscuous mode [ 493.414207][T23861] debugfs: Directory 'hsr0' with parent '/' already present! [ 493.426680][T23859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 493.466121][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 493.485724][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 493.498076][T23859] 8021q: adding VLAN 0 to HW filter on device team0 [ 493.530658][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 493.539893][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 493.548931][ T8593] bridge0: port 1(bridge_slave_0) entered blocking state [ 493.566121][ T8593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 493.585582][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 493.594533][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 493.602852][ T8593] bridge0: port 2(bridge_slave_1) entered blocking state [ 493.609955][ T8593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 493.618525][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 493.627748][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 493.636571][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 493.645616][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 493.664142][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 493.672184][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 493.681221][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 493.689885][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 493.709249][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 493.717719][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 493.726507][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 493.738194][T23859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 493.810859][T23859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 493.832584][T23861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 493.872977][T23879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 493.894399][T23879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 493.905905][T23861] 8021q: adding VLAN 0 to HW filter on device team0 [ 493.952660][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 493.971637][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 493.992714][ T8593] bridge0: port 1(bridge_slave_0) entered blocking state [ 493.999862][ T8593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 494.030272][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 494.055532][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 494.083477][ T8593] bridge0: port 2(bridge_slave_1) entered blocking state [ 494.090619][ T8593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 494.098236][ C1] net_ratelimit: 13 callbacks suppressed [ 494.098244][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 494.109669][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 494.135250][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 494.143324][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 494.150224][T23889] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 494.163779][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 494.229264][T15667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 494.237328][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 494.237381][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 494.261658][T15667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 494.270455][T15667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 494.280673][T15667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 494.301373][T15667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 494.315816][T15667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 494.325397][T15667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 494.347677][T23861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 494.368194][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 494.415166][T23861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 494.629573][T23903] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 494.703815][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 494.709669][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 494.764090][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 494.769929][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:04:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) 03:04:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) 03:04:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) 03:04:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) 03:04:27 executing program 4: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) getpeername$ax25(r1, &(0x7f00000001c0)={{0x3, @null}, [@null, @remote, @remote, @netrom, @null, @remote, @netrom, @bcast]}, &(0x7f0000000140)=0x48) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x40}) 03:04:27 executing program 5: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) getpeername$ax25(r1, &(0x7f00000001c0)={{0x3, @null}, [@null, @remote, @remote, @netrom, @null, @remote, @netrom, @bcast]}, &(0x7f0000000140)=0x48) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x40}) 03:04:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) 03:04:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x1d7) getsockname(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x3, 0x300) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0xffffffffffffff94, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000033c0)={r1}) socket(0x0, 0x2, 0x2) socket$inet6(0xa, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89f2, 0x0) syz_emit_ethernet(0xffffff01, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="451a02f91237ce0e02badd0facb4b372d29dc001f6dcd4e4fc0266de10ddb7e9b37922a870c3c6158b51a5516c5e8f4c38ae50ba6b387bdae7421a9a1197c52b75f85110a708bdc9b6162bf182d1af550f7bf315fb7670bbdb5971f2a01486732cf66b3d9b44fc7b387c94c9ab5d4e96e28d7b2d8f046b9c217dd419107a239b5b1d", 0x82, 0x4000081, 0x0, 0x0) 03:04:28 executing program 5: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) getpeername$ax25(r1, &(0x7f00000001c0)={{0x3, @null}, [@null, @remote, @remote, @netrom, @null, @remote, @netrom, @bcast]}, &(0x7f0000000140)=0x48) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x40}) [ 495.563850][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 495.563859][ C1] protocol 88fb is buggy, dev hsr_slave_0 03:04:28 executing program 4: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) getpeername$ax25(r1, &(0x7f00000001c0)={{0x3, @null}, [@null, @remote, @remote, @netrom, @null, @remote, @netrom, @bcast]}, &(0x7f0000000140)=0x48) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x40}) 03:04:28 executing program 3: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) getpeername$ax25(r1, &(0x7f00000001c0)={{0x3, @null}, [@null, @remote, @remote, @netrom, @null, @remote, @netrom, @bcast]}, &(0x7f0000000140)=0x48) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x40}) 03:04:28 executing program 0: socket$inet6(0xa, 0x2, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:04:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, &(0x7f0000000240), 0x25c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40440e) [ 496.081188][T23979] IPVS: ftp: loaded support on port[0] = 21 03:04:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=@srh, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) 03:04:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, &(0x7f0000000240), 0x25c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40440e) 03:04:29 executing program 3: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) getpeername$ax25(r1, &(0x7f00000001c0)={{0x3, @null}, [@null, @remote, @remote, @netrom, @null, @remote, @netrom, @bcast]}, &(0x7f0000000140)=0x48) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x40}) 03:04:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=@srh, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) 03:04:29 executing program 4: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) getpeername$ax25(r1, &(0x7f00000001c0)={{0x3, @null}, [@null, @remote, @remote, @netrom, @null, @remote, @netrom, @bcast]}, &(0x7f0000000140)=0x48) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x40}) 03:04:29 executing program 5: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) getpeername$ax25(r1, &(0x7f00000001c0)={{0x3, @null}, [@null, @remote, @remote, @netrom, @null, @remote, @netrom, @bcast]}, &(0x7f0000000140)=0x48) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x40}) 03:04:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=@srh, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) 03:04:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=@srh, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) 03:04:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, &(0x7f0000000240), 0x25c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40440e) 03:04:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=@srh, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) [ 497.481435][T23979] IPVS: ftp: loaded support on port[0] = 21 03:04:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=@srh, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) 03:04:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, &(0x7f0000000240), 0x25c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40440e) 03:04:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, &(0x7f0000000240), 0x25c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40440e) 03:04:31 executing program 3: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) getpeername$ax25(r1, &(0x7f00000001c0)={{0x3, @null}, [@null, @remote, @remote, @netrom, @null, @remote, @netrom, @bcast]}, &(0x7f0000000140)=0x48) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x40}) 03:04:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, &(0x7f0000000240), 0x25c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40440e) 03:04:31 executing program 0: socket$inet6(0xa, 0x2, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:04:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=@srh, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) [ 498.730137][T24053] IPVS: ftp: loaded support on port[0] = 21 03:04:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, &(0x7f0000000240), 0x25c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40440e) 03:04:31 executing program 2: socket$inet6(0xa, 0x2, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:04:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, &(0x7f0000000240), 0x25c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40440e) 03:04:32 executing program 3: socket$inet6(0xa, 0x2, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:04:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, &(0x7f0000000240), 0x25c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40440e) [ 499.190480][T24069] IPVS: ftp: loaded support on port[0] = 21 [ 499.242164][T24071] IPVS: ftp: loaded support on port[0] = 21 03:04:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, &(0x7f0000000240), 0x25c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40440e) 03:04:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, &(0x7f0000000240), 0x25c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40440e) 03:04:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, &(0x7f0000000240), 0x25c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40440e) 03:04:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0xe7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x303}, "01bf4acfb23bc82c", "b4fc78fcd2ff522f675cbe33b067712a7577fd307906290060b073d01c76c1fc", "4932efc8", "aeaaf2efa590d694"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 03:04:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, &(0x7f0000000240), 0x25c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40440e) 03:04:33 executing program 0: socket$inet6(0xa, 0x2, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:04:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x8000400) r1 = socket$vsock_stream(0x28, 0x1, 0x0) recvfrom$x25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 500.586175][ C1] net_ratelimit: 8 callbacks suppressed [ 500.586187][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 500.721462][T24118] IPVS: ftp: loaded support on port[0] = 21 03:04:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0xe7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x303}, "01bf4acfb23bc82c", "b4fc78fcd2ff522f675cbe33b067712a7577fd307906290060b073d01c76c1fc", "4932efc8", "aeaaf2efa590d694"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 500.887294][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:04:34 executing program 2: socket$inet6(0xa, 0x2, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:04:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0xe7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x303}, "01bf4acfb23bc82c", "b4fc78fcd2ff522f675cbe33b067712a7577fd307906290060b073d01c76c1fc", "4932efc8", "aeaaf2efa590d694"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 501.487596][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:04:34 executing program 3: socket$inet6(0xa, 0x2, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:04:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0xe7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x303}, "01bf4acfb23bc82c", "b4fc78fcd2ff522f675cbe33b067712a7577fd307906290060b073d01c76c1fc", "4932efc8", "aeaaf2efa590d694"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 03:04:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x8000400) r1 = socket$vsock_stream(0x28, 0x1, 0x0) recvfrom$x25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 501.530132][T24134] IPVS: ftp: loaded support on port[0] = 21 03:04:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0xe7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x303}, "01bf4acfb23bc82c", "b4fc78fcd2ff522f675cbe33b067712a7577fd307906290060b073d01c76c1fc", "4932efc8", "aeaaf2efa590d694"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 501.715871][T24143] IPVS: ftp: loaded support on port[0] = 21 [ 501.727728][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:04:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x8000400) r1 = socket$vsock_stream(0x28, 0x1, 0x0) recvfrom$x25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:04:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0xe7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x303}, "01bf4acfb23bc82c", "b4fc78fcd2ff522f675cbe33b067712a7577fd307906290060b073d01c76c1fc", "4932efc8", "aeaaf2efa590d694"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 501.843926][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:04:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x8000400) r1 = socket$vsock_stream(0x28, 0x1, 0x0) recvfrom$x25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 502.058884][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:04:35 executing program 0: socket$inet6(0xa, 0x2, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:04:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x8000400) r1 = socket$vsock_stream(0x28, 0x1, 0x0) recvfrom$x25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:04:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0xe7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x303}, "01bf4acfb23bc82c", "b4fc78fcd2ff522f675cbe33b067712a7577fd307906290060b073d01c76c1fc", "4932efc8", "aeaaf2efa590d694"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 502.636289][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 502.661616][T24171] IPVS: ftp: loaded support on port[0] = 21 03:04:36 executing program 2: socket$inet6(0xa, 0x2, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:04:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x8000400) r1 = socket$vsock_stream(0x28, 0x1, 0x0) recvfrom$x25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:04:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0xe7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x303}, "01bf4acfb23bc82c", "b4fc78fcd2ff522f675cbe33b067712a7577fd307906290060b073d01c76c1fc", "4932efc8", "aeaaf2efa590d694"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 03:04:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r1, &(0x7f00000000c0)=@x25={0x9, @remote}, &(0x7f0000000000)=0x80) 03:04:36 executing program 3: socket$inet6(0xa, 0x2, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 503.405253][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:04:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r1, &(0x7f00000000c0)=@x25={0x9, @remote}, &(0x7f0000000000)=0x80) 03:04:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x8000400) r1 = socket$vsock_stream(0x28, 0x1, 0x0) recvfrom$x25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 503.459061][T24189] IPVS: ftp: loaded support on port[0] = 21 03:04:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0xe7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x303}, "01bf4acfb23bc82c", "b4fc78fcd2ff522f675cbe33b067712a7577fd307906290060b073d01c76c1fc", "4932efc8", "aeaaf2efa590d694"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 503.563036][T24191] IPVS: ftp: loaded support on port[0] = 21 03:04:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r1, &(0x7f00000000c0)=@x25={0x9, @remote}, &(0x7f0000000000)=0x80) [ 503.789554][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:04:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) 03:04:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0xe7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x303}, "01bf4acfb23bc82c", "b4fc78fcd2ff522f675cbe33b067712a7577fd307906290060b073d01c76c1fc", "4932efc8", "aeaaf2efa590d694"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 03:04:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r1, &(0x7f00000000c0)=@x25={0x9, @remote}, &(0x7f0000000000)=0x80) [ 504.275229][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:04:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) 03:04:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000000)="11dca505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a000300fe02000000010800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:04:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) 03:04:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 504.954408][T24232] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:04:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) 03:04:38 executing program 2: r0 = socket(0x11, 0x803, 0x300) syz_genetlink_get_family_id$tipc(0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) 03:04:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) 03:04:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) 03:04:38 executing program 2: r0 = socket(0x11, 0x803, 0x300) syz_genetlink_get_family_id$tipc(0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) 03:04:38 executing program 3: r0 = socket(0x11, 0x803, 0x300) syz_genetlink_get_family_id$tipc(0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) 03:04:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) 03:04:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) 03:04:38 executing program 3: r0 = socket(0x11, 0x803, 0x300) syz_genetlink_get_family_id$tipc(0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) [ 505.702879][T24272] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:04:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000000)="11dca505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a000300fe02000000010800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:04:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001e0000000000", 0x24) 03:04:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) 03:04:38 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x12, 0x3, &(0x7f0000000040)=0x4, 0x4) 03:04:38 executing program 3: r0 = socket(0x11, 0x803, 0x300) syz_genetlink_get_family_id$tipc(0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) 03:04:38 executing program 2: r0 = socket(0x11, 0x803, 0x300) syz_genetlink_get_family_id$tipc(0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) 03:04:39 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x12, 0x3, &(0x7f0000000040)=0x4, 0x4) 03:04:39 executing program 2: r0 = socket(0x11, 0x803, 0x300) syz_genetlink_get_family_id$tipc(0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) 03:04:39 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000e759294df5b5cbb3fad6c6dc9c4d35aba9e075a8c190368f9210dd6f0801e46715ed0737641da8c65e5d551b993669c3a6d37163e33ad461447528154696339a6d006d64c2b433ceaa8cfea6fe8ae44ade9e5c0d82594c2d0fbfd985c647cc47209fbb3f85a993527137fadb4dbf4ca9d585cbc0d1be88849eb5a6427a61bc48296ff4c97fb033920e05abd8b1e81051694be52233a27e54ae8b48d9dce7d6a52eaccf8be65b19bb7d510eca49d7a253f58d1c7d62a5e8c0705f315f84f34e149efe409dd60e110795540b01812be7fbff9220"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x3f00}}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0xfffffffffffffffc}, 0x10}, 0x70) 03:04:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001e0000000000", 0x24) [ 506.063444][T24292] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:04:39 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000081006263736630000000000800000000000073697430000002000000ffff00000000626f6e64300000000000000000000000766574382d863573e35cea0000001200ffffffffffff0000000000000000000000000000000000000000d0000000d000000000010000766c616e000000ff03000000000000000000000000000000000000000000000008000000000000000100000000000100766c616e000000000000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000030000000000000000006970365f76746930000000000000000073797a6b616c6c6572300000000000006263736630000000000000000000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaaaa00000000000000007000000070000000a8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000"]}, 0x2b0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 03:04:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000000)="11dca505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a000300fe02000000010800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:04:39 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x12, 0x3, &(0x7f0000000040)=0x4, 0x4) 03:04:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001e0000000000", 0x24) [ 506.340138][T24305] net_ratelimit: 4 callbacks suppressed [ 506.340144][T24305] ebtables: ebtables: counters copy to user failed while replacing table [ 506.418736][T24312] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:04:39 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000e759294df5b5cbb3fad6c6dc9c4d35aba9e075a8c190368f9210dd6f0801e46715ed0737641da8c65e5d551b993669c3a6d37163e33ad461447528154696339a6d006d64c2b433ceaa8cfea6fe8ae44ade9e5c0d82594c2d0fbfd985c647cc47209fbb3f85a993527137fadb4dbf4ca9d585cbc0d1be88849eb5a6427a61bc48296ff4c97fb033920e05abd8b1e81051694be52233a27e54ae8b48d9dce7d6a52eaccf8be65b19bb7d510eca49d7a253f58d1c7d62a5e8c0705f315f84f34e149efe409dd60e110795540b01812be7fbff9220"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x3f00}}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0xfffffffffffffffc}, 0x10}, 0x70) 03:04:39 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000e759294df5b5cbb3fad6c6dc9c4d35aba9e075a8c190368f9210dd6f0801e46715ed0737641da8c65e5d551b993669c3a6d37163e33ad461447528154696339a6d006d64c2b433ceaa8cfea6fe8ae44ade9e5c0d82594c2d0fbfd985c647cc47209fbb3f85a993527137fadb4dbf4ca9d585cbc0d1be88849eb5a6427a61bc48296ff4c97fb033920e05abd8b1e81051694be52233a27e54ae8b48d9dce7d6a52eaccf8be65b19bb7d510eca49d7a253f58d1c7d62a5e8c0705f315f84f34e149efe409dd60e110795540b01812be7fbff9220"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x3f00}}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0xfffffffffffffffc}, 0x10}, 0x70) 03:04:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001e0000000000", 0x24) 03:04:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000000)="11dca505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a000300fe02000000010800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 506.613451][T24319] ebtables: ebtables: counters copy to user failed while replacing table 03:04:39 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x12, 0x3, &(0x7f0000000040)=0x4, 0x4) 03:04:39 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000e759294df5b5cbb3fad6c6dc9c4d35aba9e075a8c190368f9210dd6f0801e46715ed0737641da8c65e5d551b993669c3a6d37163e33ad461447528154696339a6d006d64c2b433ceaa8cfea6fe8ae44ade9e5c0d82594c2d0fbfd985c647cc47209fbb3f85a993527137fadb4dbf4ca9d585cbc0d1be88849eb5a6427a61bc48296ff4c97fb033920e05abd8b1e81051694be52233a27e54ae8b48d9dce7d6a52eaccf8be65b19bb7d510eca49d7a253f58d1c7d62a5e8c0705f315f84f34e149efe409dd60e110795540b01812be7fbff9220"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x3f00}}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0xfffffffffffffffc}, 0x10}, 0x70) 03:04:39 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 03:04:39 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000e759294df5b5cbb3fad6c6dc9c4d35aba9e075a8c190368f9210dd6f0801e46715ed0737641da8c65e5d551b993669c3a6d37163e33ad461447528154696339a6d006d64c2b433ceaa8cfea6fe8ae44ade9e5c0d82594c2d0fbfd985c647cc47209fbb3f85a993527137fadb4dbf4ca9d585cbc0d1be88849eb5a6427a61bc48296ff4c97fb033920e05abd8b1e81051694be52233a27e54ae8b48d9dce7d6a52eaccf8be65b19bb7d510eca49d7a253f58d1c7d62a5e8c0705f315f84f34e149efe409dd60e110795540b01812be7fbff9220"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x3f00}}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0xfffffffffffffffc}, 0x10}, 0x70) [ 506.866984][T24333] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:04:39 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x5d, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 03:04:40 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x80000000) 03:04:40 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r4) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00'], 0x1) [ 507.099959][T24343] ebtables: ebtables: counters copy to user failed while replacing table 03:04:40 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000e759294df5b5cbb3fad6c6dc9c4d35aba9e075a8c190368f9210dd6f0801e46715ed0737641da8c65e5d551b993669c3a6d37163e33ad461447528154696339a6d006d64c2b433ceaa8cfea6fe8ae44ade9e5c0d82594c2d0fbfd985c647cc47209fbb3f85a993527137fadb4dbf4ca9d585cbc0d1be88849eb5a6427a61bc48296ff4c97fb033920e05abd8b1e81051694be52233a27e54ae8b48d9dce7d6a52eaccf8be65b19bb7d510eca49d7a253f58d1c7d62a5e8c0705f315f84f34e149efe409dd60e110795540b01812be7fbff9220"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x3f00}}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0xfffffffffffffffc}, 0x10}, 0x70) 03:04:40 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000e759294df5b5cbb3fad6c6dc9c4d35aba9e075a8c190368f9210dd6f0801e46715ed0737641da8c65e5d551b993669c3a6d37163e33ad461447528154696339a6d006d64c2b433ceaa8cfea6fe8ae44ade9e5c0d82594c2d0fbfd985c647cc47209fbb3f85a993527137fadb4dbf4ca9d585cbc0d1be88849eb5a6427a61bc48296ff4c97fb033920e05abd8b1e81051694be52233a27e54ae8b48d9dce7d6a52eaccf8be65b19bb7d510eca49d7a253f58d1c7d62a5e8c0705f315f84f34e149efe409dd60e110795540b01812be7fbff9220"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x3f00}}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0xfffffffffffffffc}, 0x10}, 0x70) 03:04:40 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) [ 507.323811][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 507.329663][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:04:40 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x80000000) 03:04:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000007126000000000000bf67000000000000160600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:04:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x5d, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 03:04:40 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r4) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00'], 0x1) [ 507.568961][T24367] ebtables: ebtables: counters copy to user failed while replacing table 03:04:40 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x80000000) 03:04:40 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 03:04:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r4) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00'], 0x1) 03:04:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x5d, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 507.911719][T24385] ebtables: ebtables: counters copy to user failed while replacing table 03:04:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000007126000000000000bf67000000000000160600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:04:41 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x80000000) 03:04:41 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r4) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00'], 0x1) 03:04:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r4) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00'], 0x1) 03:04:41 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x5d, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 03:04:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r4) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00'], 0x1) 03:04:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r4) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00'], 0x1) [ 508.283731][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 508.289606][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:04:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000007126000000000000bf67000000000000160600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:04:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r4) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00'], 0x1) 03:04:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r4) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00'], 0x1) 03:04:41 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r4) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00'], 0x1) 03:04:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000007126000000000000bf67000000000000160600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:04:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r4) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00'], 0x1) 03:04:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r4) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00'], 0x1) 03:04:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x5d, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 03:04:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r4) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00'], 0x1) 03:04:41 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001440)=ANY=[@ANYBLOB="200000006800130800000000a90300000200000000000000080005000200000000000001f36b6744254ffe2e4173a157dcd8d2476d04795bd3bfc6afb407dcb7d4380144abbbb4bc9481b435845656e6f859b78cc7d5ece9a6f60d9485b06f1ffb80abb4b501000000000c6d757a3cc10ed9abb13edfa687bdd02808a5605d1b73d76ea549e2012287087c9acc01ec20b742f70000000000000076dc99133f08000000232b013034197c9ff810d6f56c338fe8f6f900f8a14c6fd77505d76a2b09317034abef015aa5a0e80a088ea01a35d1379de019139b64e8d84d2864c9", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 03:04:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r4) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00'], 0x1) 03:04:41 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/179, 0xb3}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f00000011c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001240)=""/159, 0x9f}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f0000001380)=""/242, 0xf2}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000001480)=""/115, 0x73}], 0x5, &(0x7f0000004640)=""/242, 0xf2}}, {{&(0x7f0000002940)=@can, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000029c0)=""/62, 0x3e}, {&(0x7f0000002a00)=""/137, 0x89}], 0x100000000000031b, &(0x7f0000000740)=""/115, 0x73}}, {{&(0x7f0000003fc0)=@nfc_llcp, 0x80, &(0x7f0000004140), 0x0, &(0x7f0000000240)=""/170, 0xaa}}], 0x3, 0x0, &(0x7f00000043c0)={0x0, 0x989680}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 03:04:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x5d, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 03:04:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r4) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00'], 0x1) 03:04:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r4) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00'], 0x1) 03:04:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x1010) 03:04:42 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001440)=ANY=[@ANYBLOB="200000006800130800000000a90300000200000000000000080005000200000000000001f36b6744254ffe2e4173a157dcd8d2476d04795bd3bfc6afb407dcb7d4380144abbbb4bc9481b435845656e6f859b78cc7d5ece9a6f60d9485b06f1ffb80abb4b501000000000c6d757a3cc10ed9abb13edfa687bdd02808a5605d1b73d76ea549e2012287087c9acc01ec20b742f70000000000000076dc99133f08000000232b013034197c9ff810d6f56c338fe8f6f900f8a14c6fd77505d76a2b09317034abef015aa5a0e80a088ea01a35d1379de019139b64e8d84d2864c9", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 03:04:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/179, 0xb3}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f00000011c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001240)=""/159, 0x9f}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f0000001380)=""/242, 0xf2}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000001480)=""/115, 0x73}], 0x5, &(0x7f0000004640)=""/242, 0xf2}}, {{&(0x7f0000002940)=@can, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000029c0)=""/62, 0x3e}, {&(0x7f0000002a00)=""/137, 0x89}], 0x100000000000031b, &(0x7f0000000740)=""/115, 0x73}}, {{&(0x7f0000003fc0)=@nfc_llcp, 0x80, &(0x7f0000004140), 0x0, &(0x7f0000000240)=""/170, 0xaa}}], 0x3, 0x0, &(0x7f00000043c0)={0x0, 0x989680}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 03:04:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x5d, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 03:04:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/179, 0xb3}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f00000011c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001240)=""/159, 0x9f}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f0000001380)=""/242, 0xf2}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000001480)=""/115, 0x73}], 0x5, &(0x7f0000004640)=""/242, 0xf2}}, {{&(0x7f0000002940)=@can, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000029c0)=""/62, 0x3e}, {&(0x7f0000002a00)=""/137, 0x89}], 0x100000000000031b, &(0x7f0000000740)=""/115, 0x73}}, {{&(0x7f0000003fc0)=@nfc_llcp, 0x80, &(0x7f0000004140), 0x0, &(0x7f0000000240)=""/170, 0xaa}}], 0x3, 0x0, &(0x7f00000043c0)={0x0, 0x989680}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 03:04:42 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/179, 0xb3}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f00000011c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001240)=""/159, 0x9f}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f0000001380)=""/242, 0xf2}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000001480)=""/115, 0x73}], 0x5, &(0x7f0000004640)=""/242, 0xf2}}, {{&(0x7f0000002940)=@can, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000029c0)=""/62, 0x3e}, {&(0x7f0000002a00)=""/137, 0x89}], 0x100000000000031b, &(0x7f0000000740)=""/115, 0x73}}, {{&(0x7f0000003fc0)=@nfc_llcp, 0x80, &(0x7f0000004140), 0x0, &(0x7f0000000240)=""/170, 0xaa}}], 0x3, 0x0, &(0x7f00000043c0)={0x0, 0x989680}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 03:04:42 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001440)=ANY=[@ANYBLOB="200000006800130800000000a90300000200000000000000080005000200000000000001f36b6744254ffe2e4173a157dcd8d2476d04795bd3bfc6afb407dcb7d4380144abbbb4bc9481b435845656e6f859b78cc7d5ece9a6f60d9485b06f1ffb80abb4b501000000000c6d757a3cc10ed9abb13edfa687bdd02808a5605d1b73d76ea549e2012287087c9acc01ec20b742f70000000000000076dc99133f08000000232b013034197c9ff810d6f56c338fe8f6f900f8a14c6fd77505d76a2b09317034abef015aa5a0e80a088ea01a35d1379de019139b64e8d84d2864c9", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 03:04:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/179, 0xb3}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f00000011c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001240)=""/159, 0x9f}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f0000001380)=""/242, 0xf2}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000001480)=""/115, 0x73}], 0x5, &(0x7f0000004640)=""/242, 0xf2}}, {{&(0x7f0000002940)=@can, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000029c0)=""/62, 0x3e}, {&(0x7f0000002a00)=""/137, 0x89}], 0x100000000000031b, &(0x7f0000000740)=""/115, 0x73}}, {{&(0x7f0000003fc0)=@nfc_llcp, 0x80, &(0x7f0000004140), 0x0, &(0x7f0000000240)=""/170, 0xaa}}], 0x3, 0x0, &(0x7f00000043c0)={0x0, 0x989680}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 03:04:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/179, 0xb3}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f00000011c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001240)=""/159, 0x9f}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f0000001380)=""/242, 0xf2}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000001480)=""/115, 0x73}], 0x5, &(0x7f0000004640)=""/242, 0xf2}}, {{&(0x7f0000002940)=@can, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000029c0)=""/62, 0x3e}, {&(0x7f0000002a00)=""/137, 0x89}], 0x100000000000031b, &(0x7f0000000740)=""/115, 0x73}}, {{&(0x7f0000003fc0)=@nfc_llcp, 0x80, &(0x7f0000004140), 0x0, &(0x7f0000000240)=""/170, 0xaa}}], 0x3, 0x0, &(0x7f00000043c0)={0x0, 0x989680}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 03:04:42 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/179, 0xb3}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f00000011c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001240)=""/159, 0x9f}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f0000001380)=""/242, 0xf2}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000001480)=""/115, 0x73}], 0x5, &(0x7f0000004640)=""/242, 0xf2}}, {{&(0x7f0000002940)=@can, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000029c0)=""/62, 0x3e}, {&(0x7f0000002a00)=""/137, 0x89}], 0x100000000000031b, &(0x7f0000000740)=""/115, 0x73}}, {{&(0x7f0000003fc0)=@nfc_llcp, 0x80, &(0x7f0000004140), 0x0, &(0x7f0000000240)=""/170, 0xaa}}], 0x3, 0x0, &(0x7f00000043c0)={0x0, 0x989680}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 03:04:42 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/179, 0xb3}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f00000011c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001240)=""/159, 0x9f}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f0000001380)=""/242, 0xf2}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000001480)=""/115, 0x73}], 0x5, &(0x7f0000004640)=""/242, 0xf2}}, {{&(0x7f0000002940)=@can, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000029c0)=""/62, 0x3e}, {&(0x7f0000002a00)=""/137, 0x89}], 0x100000000000031b, &(0x7f0000000740)=""/115, 0x73}}, {{&(0x7f0000003fc0)=@nfc_llcp, 0x80, &(0x7f0000004140), 0x0, &(0x7f0000000240)=""/170, 0xaa}}], 0x3, 0x0, &(0x7f00000043c0)={0x0, 0x989680}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 03:04:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/179, 0xb3}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f00000011c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001240)=""/159, 0x9f}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f0000001380)=""/242, 0xf2}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000001480)=""/115, 0x73}], 0x5, &(0x7f0000004640)=""/242, 0xf2}}, {{&(0x7f0000002940)=@can, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000029c0)=""/62, 0x3e}, {&(0x7f0000002a00)=""/137, 0x89}], 0x100000000000031b, &(0x7f0000000740)=""/115, 0x73}}, {{&(0x7f0000003fc0)=@nfc_llcp, 0x80, &(0x7f0000004140), 0x0, &(0x7f0000000240)=""/170, 0xaa}}], 0x3, 0x0, &(0x7f00000043c0)={0x0, 0x989680}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 03:04:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x1010) 03:04:43 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/179, 0xb3}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f00000011c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001240)=""/159, 0x9f}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f0000001380)=""/242, 0xf2}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000001480)=""/115, 0x73}], 0x5, &(0x7f0000004640)=""/242, 0xf2}}, {{&(0x7f0000002940)=@can, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000029c0)=""/62, 0x3e}, {&(0x7f0000002a00)=""/137, 0x89}], 0x100000000000031b, &(0x7f0000000740)=""/115, 0x73}}, {{&(0x7f0000003fc0)=@nfc_llcp, 0x80, &(0x7f0000004140), 0x0, &(0x7f0000000240)=""/170, 0xaa}}], 0x3, 0x0, &(0x7f00000043c0)={0x0, 0x989680}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 03:04:43 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/179, 0xb3}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f00000011c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001240)=""/159, 0x9f}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f0000001380)=""/242, 0xf2}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000001480)=""/115, 0x73}], 0x5, &(0x7f0000004640)=""/242, 0xf2}}, {{&(0x7f0000002940)=@can, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000029c0)=""/62, 0x3e}, {&(0x7f0000002a00)=""/137, 0x89}], 0x100000000000031b, &(0x7f0000000740)=""/115, 0x73}}, {{&(0x7f0000003fc0)=@nfc_llcp, 0x80, &(0x7f0000004140), 0x0, &(0x7f0000000240)=""/170, 0xaa}}], 0x3, 0x0, &(0x7f00000043c0)={0x0, 0x989680}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 03:04:43 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/179, 0xb3}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f00000011c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001240)=""/159, 0x9f}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f0000001380)=""/242, 0xf2}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000001480)=""/115, 0x73}], 0x5, &(0x7f0000004640)=""/242, 0xf2}}, {{&(0x7f0000002940)=@can, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000029c0)=""/62, 0x3e}, {&(0x7f0000002a00)=""/137, 0x89}], 0x100000000000031b, &(0x7f0000000740)=""/115, 0x73}}, {{&(0x7f0000003fc0)=@nfc_llcp, 0x80, &(0x7f0000004140), 0x0, &(0x7f0000000240)=""/170, 0xaa}}], 0x3, 0x0, &(0x7f00000043c0)={0x0, 0x989680}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 03:04:43 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/179, 0xb3}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f00000011c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001240)=""/159, 0x9f}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f0000001380)=""/242, 0xf2}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000001480)=""/115, 0x73}], 0x5, &(0x7f0000004640)=""/242, 0xf2}}, {{&(0x7f0000002940)=@can, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000029c0)=""/62, 0x3e}, {&(0x7f0000002a00)=""/137, 0x89}], 0x100000000000031b, &(0x7f0000000740)=""/115, 0x73}}, {{&(0x7f0000003fc0)=@nfc_llcp, 0x80, &(0x7f0000004140), 0x0, &(0x7f0000000240)=""/170, 0xaa}}], 0x3, 0x0, &(0x7f00000043c0)={0x0, 0x989680}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 03:04:43 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001440)=ANY=[@ANYBLOB="200000006800130800000000a90300000200000000000000080005000200000000000001f36b6744254ffe2e4173a157dcd8d2476d04795bd3bfc6afb407dcb7d4380144abbbb4bc9481b435845656e6f859b78cc7d5ece9a6f60d9485b06f1ffb80abb4b501000000000c6d757a3cc10ed9abb13edfa687bdd02808a5605d1b73d76ea549e2012287087c9acc01ec20b742f70000000000000076dc99133f08000000232b013034197c9ff810d6f56c338fe8f6f900f8a14c6fd77505d76a2b09317034abef015aa5a0e80a088ea01a35d1379de019139b64e8d84d2864c9", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 03:04:43 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001440)=ANY=[@ANYBLOB="200000006800130800000000a90300000200000000000000080005000200000000000001f36b6744254ffe2e4173a157dcd8d2476d04795bd3bfc6afb407dcb7d4380144abbbb4bc9481b435845656e6f859b78cc7d5ece9a6f60d9485b06f1ffb80abb4b501000000000c6d757a3cc10ed9abb13edfa687bdd02808a5605d1b73d76ea549e2012287087c9acc01ec20b742f70000000000000076dc99133f08000000232b013034197c9ff810d6f56c338fe8f6f900f8a14c6fd77505d76a2b09317034abef015aa5a0e80a088ea01a35d1379de019139b64e8d84d2864c9", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 03:04:43 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/179, 0xb3}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f00000011c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001240)=""/159, 0x9f}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f0000001380)=""/242, 0xf2}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000001480)=""/115, 0x73}], 0x5, &(0x7f0000004640)=""/242, 0xf2}}, {{&(0x7f0000002940)=@can, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000029c0)=""/62, 0x3e}, {&(0x7f0000002a00)=""/137, 0x89}], 0x100000000000031b, &(0x7f0000000740)=""/115, 0x73}}, {{&(0x7f0000003fc0)=@nfc_llcp, 0x80, &(0x7f0000004140), 0x0, &(0x7f0000000240)=""/170, 0xaa}}], 0x3, 0x0, &(0x7f00000043c0)={0x0, 0x989680}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 03:04:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040), 0x4) 03:04:43 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/179, 0xb3}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f00000011c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001240)=""/159, 0x9f}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f0000001380)=""/242, 0xf2}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000001480)=""/115, 0x73}], 0x5, &(0x7f0000004640)=""/242, 0xf2}}, {{&(0x7f0000002940)=@can, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000029c0)=""/62, 0x3e}, {&(0x7f0000002a00)=""/137, 0x89}], 0x100000000000031b, &(0x7f0000000740)=""/115, 0x73}}, {{&(0x7f0000003fc0)=@nfc_llcp, 0x80, &(0x7f0000004140), 0x0, &(0x7f0000000240)=""/170, 0xaa}}], 0x3, 0x0, &(0x7f00000043c0)={0x0, 0x989680}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 03:04:43 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x41}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffd53, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000019007f5300fe01b2a4a280930a800000000000000000000039000900350002000000000019000500fe800010000000dc1338d544132000000083de448daa7227c43ab8220000064fab91d00000000060", 0x55}], 0x15b}, 0x0) r0 = socket(0x10, 0x200080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:04:43 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/179, 0xb3}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f00000011c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001240)=""/159, 0x9f}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f0000001380)=""/242, 0xf2}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000001480)=""/115, 0x73}], 0x5, &(0x7f0000004640)=""/242, 0xf2}}, {{&(0x7f0000002940)=@can, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000029c0)=""/62, 0x3e}, {&(0x7f0000002a00)=""/137, 0x89}], 0x100000000000031b, &(0x7f0000000740)=""/115, 0x73}}, {{&(0x7f0000003fc0)=@nfc_llcp, 0x80, &(0x7f0000004140), 0x0, &(0x7f0000000240)=""/170, 0xaa}}], 0x3, 0x0, &(0x7f00000043c0)={0x0, 0x989680}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 03:04:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x1010) 03:04:44 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001440)=ANY=[@ANYBLOB="200000006800130800000000a90300000200000000000000080005000200000000000001f36b6744254ffe2e4173a157dcd8d2476d04795bd3bfc6afb407dcb7d4380144abbbb4bc9481b435845656e6f859b78cc7d5ece9a6f60d9485b06f1ffb80abb4b501000000000c6d757a3cc10ed9abb13edfa687bdd02808a5605d1b73d76ea549e2012287087c9acc01ec20b742f70000000000000076dc99133f08000000232b013034197c9ff810d6f56c338fe8f6f900f8a14c6fd77505d76a2b09317034abef015aa5a0e80a088ea01a35d1379de019139b64e8d84d2864c9", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 03:04:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040), 0x4) 03:04:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040), 0x4) 03:04:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x10, 0x5f5e0ff}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:04:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x10, 0x5f5e0ff}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:04:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x10, 0x5f5e0ff}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:04:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x10, 0x5f5e0ff}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:04:44 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001440)=ANY=[@ANYBLOB="200000006800130800000000a90300000200000000000000080005000200000000000001f36b6744254ffe2e4173a157dcd8d2476d04795bd3bfc6afb407dcb7d4380144abbbb4bc9481b435845656e6f859b78cc7d5ece9a6f60d9485b06f1ffb80abb4b501000000000c6d757a3cc10ed9abb13edfa687bdd02808a5605d1b73d76ea549e2012287087c9acc01ec20b742f70000000000000076dc99133f08000000232b013034197c9ff810d6f56c338fe8f6f900f8a14c6fd77505d76a2b09317034abef015aa5a0e80a088ea01a35d1379de019139b64e8d84d2864c9", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 03:04:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040), 0x4) 03:04:45 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x41}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffd53, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000019007f5300fe01b2a4a280930a800000000000000000000039000900350002000000000019000500fe800010000000dc1338d544132000000083de448daa7227c43ab8220000064fab91d00000000060", 0x55}], 0x15b}, 0x0) r0 = socket(0x10, 0x200080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:04:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040), 0x4) 03:04:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x1010) 03:04:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0xfffffffffffffffd, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) 03:04:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040), 0x4) 03:04:45 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x2, &(0x7f0000000600), 0x3) 03:04:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000040), 0x4) 03:04:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0xfffffffffffffffd, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) 03:04:45 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x2, &(0x7f0000000600), 0x3) 03:04:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0xfffffffffffffffd, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) 03:04:45 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x41}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffd53, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000019007f5300fe01b2a4a280930a800000000000000000000039000900350002000000000019000500fe800010000000dc1338d544132000000083de448daa7227c43ab8220000064fab91d00000000060", 0x55}], 0x15b}, 0x0) r0 = socket(0x10, 0x200080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:04:45 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x2, &(0x7f0000000600), 0x3) 03:04:45 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x2, &(0x7f0000000600), 0x3) 03:04:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0xfffffffffffffffd, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) 03:04:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0xfffffffffffffffd, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) 03:04:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0xfffffffffffffffd, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) 03:04:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0xfffffffffffffffd, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) 03:04:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000200)='#', 0x1) 03:04:46 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x41}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffd53, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000019007f5300fe01b2a4a280930a800000000000000000000039000900350002000000000019000500fe800010000000dc1338d544132000000083de448daa7227c43ab8220000064fab91d00000000060", 0x55}], 0x15b}, 0x0) r0 = socket(0x10, 0x200080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:04:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0xfffffffffffffffd, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) 03:04:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0xfffffffffffffffd, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) 03:04:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0xfffffffffffffffd, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) 03:04:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000200)='#', 0x1) 03:04:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0xfffffffffffffffd, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) 03:04:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000200)='#', 0x1) 03:04:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000200)='#', 0x1) 03:04:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0xfffffffffffffffd, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) 03:04:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000200)='#', 0x1) 03:04:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000200)='#', 0x1) 03:04:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0xfffffffffffffffd, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) 03:04:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 03:04:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000200)='#', 0x1) 03:04:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000200)='#', 0x1) 03:04:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000200)='#', 0x1) 03:04:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x1, @rand_addr="4c1857c5cb68c15979ce8e27cea7612e", 0x4}, 0x1c) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@multicast1, @loopback}, 0x8) bind$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @multicast2}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000480)="0a5c1f023c126285719070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000780)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x30, r3, 0x0, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0xa0, 0x4, 0x9}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000100)=0x42, 0x4) socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x400000000000005, &(0x7f0000000ac0)="0a5c32023c126285718070856fbf4fa811d46a81badb1e4afdb147db3f06d6e3fb3ecfa01f9d87ec21b6adbf13d6644cfb0ccb35f79b42ae6c81a0cd2c9b332e010000001e6387cb00d0a581c41f06f45d7364b1473294da65e24a25ff1a37069b4ad0a04a813987e637d29e4ee8b04a0d00"/125) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket(0x1e, 0x1, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)=""/172, &(0x7f0000000280)=0xac) getsockopt(r5, 0x800000010f, 0x81, 0x0, &(0x7f0000a3c000)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000600)) accept4$packet(r4, 0x0, &(0x7f0000000440), 0x0) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) 03:04:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000200)='#', 0x1) 03:04:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000200)='#', 0x1) 03:04:48 executing program 4: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@remote, @loopback, 0x1, 0x5, [@loopback, @remote, @broadcast, @empty, @broadcast]}, 0x24) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0xffc0000000000000, 0xffffffff, 0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x530, 0x4) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x1000000, @dev, 0x3}, 0x1c) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffff53) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) [ 515.010621][T21984] device bridge_slave_1 left promiscuous mode 03:04:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 03:04:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000200)='#', 0x1) 03:04:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000200)='#', 0x1) [ 515.057761][T21984] bridge0: port 2(bridge_slave_1) entered disabled state 03:04:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x1, @rand_addr="4c1857c5cb68c15979ce8e27cea7612e", 0x4}, 0x1c) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@multicast1, @loopback}, 0x8) bind$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @multicast2}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000480)="0a5c1f023c126285719070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000780)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x30, r3, 0x0, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0xa0, 0x4, 0x9}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000100)=0x42, 0x4) socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x400000000000005, &(0x7f0000000ac0)="0a5c32023c126285718070856fbf4fa811d46a81badb1e4afdb147db3f06d6e3fb3ecfa01f9d87ec21b6adbf13d6644cfb0ccb35f79b42ae6c81a0cd2c9b332e010000001e6387cb00d0a581c41f06f45d7364b1473294da65e24a25ff1a37069b4ad0a04a813987e637d29e4ee8b04a0d00"/125) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket(0x1e, 0x1, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)=""/172, &(0x7f0000000280)=0xac) getsockopt(r5, 0x800000010f, 0x81, 0x0, &(0x7f0000a3c000)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000600)) accept4$packet(r4, 0x0, &(0x7f0000000440), 0x0) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) [ 515.174958][T21984] device bridge_slave_0 left promiscuous mode [ 515.181238][T21984] bridge0: port 1(bridge_slave_0) entered disabled state 03:04:48 executing program 4: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@remote, @loopback, 0x1, 0x5, [@loopback, @remote, @broadcast, @empty, @broadcast]}, 0x24) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0xffc0000000000000, 0xffffffff, 0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x530, 0x4) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x1000000, @dev, 0x3}, 0x1c) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffff53) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) 03:04:48 executing program 4: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@remote, @loopback, 0x1, 0x5, [@loopback, @remote, @broadcast, @empty, @broadcast]}, 0x24) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0xffc0000000000000, 0xffffffff, 0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x530, 0x4) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x1000000, @dev, 0x3}, 0x1c) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffff53) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) 03:04:49 executing program 4: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@remote, @loopback, 0x1, 0x5, [@loopback, @remote, @broadcast, @empty, @broadcast]}, 0x24) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0xffc0000000000000, 0xffffffff, 0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x530, 0x4) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x1000000, @dev, 0x3}, 0x1c) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffff53) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) 03:04:49 executing program 4: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@remote, @loopback, 0x1, 0x5, [@loopback, @remote, @broadcast, @empty, @broadcast]}, 0x24) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0xffc0000000000000, 0xffffffff, 0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x530, 0x4) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x1000000, @dev, 0x3}, 0x1c) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffff53) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) 03:04:49 executing program 4: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@remote, @loopback, 0x1, 0x5, [@loopback, @remote, @broadcast, @empty, @broadcast]}, 0x24) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0xffc0000000000000, 0xffffffff, 0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x530, 0x4) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x1000000, @dev, 0x3}, 0x1c) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffff53) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) 03:04:50 executing program 4: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@remote, @loopback, 0x1, 0x5, [@loopback, @remote, @broadcast, @empty, @broadcast]}, 0x24) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0xffc0000000000000, 0xffffffff, 0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x530, 0x4) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x1000000, @dev, 0x3}, 0x1c) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffff53) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) [ 519.094457][T21984] device hsr_slave_0 left promiscuous mode [ 519.133895][T21984] device hsr_slave_1 left promiscuous mode [ 519.216096][T21984] team0 (unregistering): Port device team_slave_1 removed [ 519.231494][T21984] team0 (unregistering): Port device team_slave_0 removed [ 519.252561][T21984] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 519.311693][T21984] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 519.417339][T21984] bond0 (unregistering): Released all slaves 03:04:52 executing program 4: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@remote, @loopback, 0x1, 0x5, [@loopback, @remote, @broadcast, @empty, @broadcast]}, 0x24) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0xffc0000000000000, 0xffffffff, 0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x530, 0x4) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x1000000, @dev, 0x3}, 0x1c) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffff53) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) 03:04:52 executing program 3: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@remote, @loopback, 0x1, 0x5, [@loopback, @remote, @broadcast, @empty, @broadcast]}, 0x24) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0xffc0000000000000, 0xffffffff, 0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x530, 0x4) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x1000000, @dev, 0x3}, 0x1c) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffff53) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) 03:04:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 03:04:52 executing program 2: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@remote, @loopback, 0x1, 0x5, [@loopback, @remote, @broadcast, @empty, @broadcast]}, 0x24) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0xffc0000000000000, 0xffffffff, 0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x530, 0x4) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x1000000, @dev, 0x3}, 0x1c) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffff53) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) 03:04:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x1, @rand_addr="4c1857c5cb68c15979ce8e27cea7612e", 0x4}, 0x1c) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@multicast1, @loopback}, 0x8) bind$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @multicast2}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000480)="0a5c1f023c126285719070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000780)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x30, r3, 0x0, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0xa0, 0x4, 0x9}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000100)=0x42, 0x4) socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x400000000000005, &(0x7f0000000ac0)="0a5c32023c126285718070856fbf4fa811d46a81badb1e4afdb147db3f06d6e3fb3ecfa01f9d87ec21b6adbf13d6644cfb0ccb35f79b42ae6c81a0cd2c9b332e010000001e6387cb00d0a581c41f06f45d7364b1473294da65e24a25ff1a37069b4ad0a04a813987e637d29e4ee8b04a0d00"/125) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket(0x1e, 0x1, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)=""/172, &(0x7f0000000280)=0xac) getsockopt(r5, 0x800000010f, 0x81, 0x0, &(0x7f0000a3c000)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000600)) accept4$packet(r4, 0x0, &(0x7f0000000440), 0x0) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) 03:04:52 executing program 1: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@remote, @loopback, 0x1, 0x5, [@loopback, @remote, @broadcast, @empty, @broadcast]}, 0x24) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0xffc0000000000000, 0xffffffff, 0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x530, 0x4) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x1000000, @dev, 0x3}, 0x1c) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffff53) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) 03:04:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x1, @rand_addr="4c1857c5cb68c15979ce8e27cea7612e", 0x4}, 0x1c) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@multicast1, @loopback}, 0x8) bind$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @multicast2}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000480)="0a5c1f023c126285719070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000780)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x30, r3, 0x0, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0xa0, 0x4, 0x9}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000100)=0x42, 0x4) socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x400000000000005, &(0x7f0000000ac0)="0a5c32023c126285718070856fbf4fa811d46a81badb1e4afdb147db3f06d6e3fb3ecfa01f9d87ec21b6adbf13d6644cfb0ccb35f79b42ae6c81a0cd2c9b332e010000001e6387cb00d0a581c41f06f45d7364b1473294da65e24a25ff1a37069b4ad0a04a813987e637d29e4ee8b04a0d00"/125) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket(0x1e, 0x1, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)=""/172, &(0x7f0000000280)=0xac) getsockopt(r5, 0x800000010f, 0x81, 0x0, &(0x7f0000a3c000)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000600)) accept4$packet(r4, 0x0, &(0x7f0000000440), 0x0) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) 03:04:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 03:04:53 executing program 5: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@remote, @loopback, 0x1, 0x5, [@loopback, @remote, @broadcast, @empty, @broadcast]}, 0x24) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0xffc0000000000000, 0xffffffff, 0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x530, 0x4) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x1000000, @dev, 0x3}, 0x1c) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffff53) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) 03:04:53 executing program 2: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@remote, @loopback, 0x1, 0x5, [@loopback, @remote, @broadcast, @empty, @broadcast]}, 0x24) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0xffc0000000000000, 0xffffffff, 0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x530, 0x4) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x1000000, @dev, 0x3}, 0x1c) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffff53) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) 03:04:53 executing program 4: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@remote, @loopback, 0x1, 0x5, [@loopback, @remote, @broadcast, @empty, @broadcast]}, 0x24) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0xffc0000000000000, 0xffffffff, 0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x530, 0x4) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x1000000, @dev, 0x3}, 0x1c) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffff53) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) 03:04:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x1, @rand_addr="4c1857c5cb68c15979ce8e27cea7612e", 0x4}, 0x1c) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@multicast1, @loopback}, 0x8) bind$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @multicast2}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000480)="0a5c1f023c126285719070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000780)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x30, r3, 0x0, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0xa0, 0x4, 0x9}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000100)=0x42, 0x4) socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x400000000000005, &(0x7f0000000ac0)="0a5c32023c126285718070856fbf4fa811d46a81badb1e4afdb147db3f06d6e3fb3ecfa01f9d87ec21b6adbf13d6644cfb0ccb35f79b42ae6c81a0cd2c9b332e010000001e6387cb00d0a581c41f06f45d7364b1473294da65e24a25ff1a37069b4ad0a04a813987e637d29e4ee8b04a0d00"/125) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket(0x1e, 0x1, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)=""/172, &(0x7f0000000280)=0xac) getsockopt(r5, 0x800000010f, 0x81, 0x0, &(0x7f0000a3c000)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000600)) accept4$packet(r4, 0x0, &(0x7f0000000440), 0x0) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) 03:04:53 executing program 3: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@remote, @loopback, 0x1, 0x5, [@loopback, @remote, @broadcast, @empty, @broadcast]}, 0x24) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0xffc0000000000000, 0xffffffff, 0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x530, 0x4) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x1000000, @dev, 0x3}, 0x1c) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffff53) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) 03:04:53 executing program 1: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@remote, @loopback, 0x1, 0x5, [@loopback, @remote, @broadcast, @empty, @broadcast]}, 0x24) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0xffc0000000000000, 0xffffffff, 0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x530, 0x4) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x1000000, @dev, 0x3}, 0x1c) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffff53) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) 03:04:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x1, @rand_addr="4c1857c5cb68c15979ce8e27cea7612e", 0x4}, 0x1c) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@multicast1, @loopback}, 0x8) bind$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @multicast2}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000480)="0a5c1f023c126285719070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000780)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x30, r3, 0x0, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0xa0, 0x4, 0x9}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000100)=0x42, 0x4) socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x400000000000005, &(0x7f0000000ac0)="0a5c32023c126285718070856fbf4fa811d46a81badb1e4afdb147db3f06d6e3fb3ecfa01f9d87ec21b6adbf13d6644cfb0ccb35f79b42ae6c81a0cd2c9b332e010000001e6387cb00d0a581c41f06f45d7364b1473294da65e24a25ff1a37069b4ad0a04a813987e637d29e4ee8b04a0d00"/125) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket(0x1e, 0x1, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)=""/172, &(0x7f0000000280)=0xac) getsockopt(r5, 0x800000010f, 0x81, 0x0, &(0x7f0000a3c000)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000600)) accept4$packet(r4, 0x0, &(0x7f0000000440), 0x0) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) 03:04:54 executing program 5: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@remote, @loopback, 0x1, 0x5, [@loopback, @remote, @broadcast, @empty, @broadcast]}, 0x24) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0xffc0000000000000, 0xffffffff, 0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x530, 0x4) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x1000000, @dev, 0x3}, 0x1c) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffff53) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) 03:04:54 executing program 4: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@remote, @loopback, 0x1, 0x5, [@loopback, @remote, @broadcast, @empty, @broadcast]}, 0x24) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0xffc0000000000000, 0xffffffff, 0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x530, 0x4) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x1000000, @dev, 0x3}, 0x1c) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffff53) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) 03:04:54 executing program 2: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@remote, @loopback, 0x1, 0x5, [@loopback, @remote, @broadcast, @empty, @broadcast]}, 0x24) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0xffc0000000000000, 0xffffffff, 0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x530, 0x4) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x1000000, @dev, 0x3}, 0x1c) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffff53) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) 03:04:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x1, @rand_addr="4c1857c5cb68c15979ce8e27cea7612e", 0x4}, 0x1c) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@multicast1, @loopback}, 0x8) bind$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @multicast2}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000480)="0a5c1f023c126285719070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000780)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x30, r3, 0x0, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0xa0, 0x4, 0x9}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000100)=0x42, 0x4) socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x400000000000005, &(0x7f0000000ac0)="0a5c32023c126285718070856fbf4fa811d46a81badb1e4afdb147db3f06d6e3fb3ecfa01f9d87ec21b6adbf13d6644cfb0ccb35f79b42ae6c81a0cd2c9b332e010000001e6387cb00d0a581c41f06f45d7364b1473294da65e24a25ff1a37069b4ad0a04a813987e637d29e4ee8b04a0d00"/125) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket(0x1e, 0x1, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)=""/172, &(0x7f0000000280)=0xac) getsockopt(r5, 0x800000010f, 0x81, 0x0, &(0x7f0000a3c000)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000600)) accept4$packet(r4, 0x0, &(0x7f0000000440), 0x0) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) 03:04:54 executing program 1: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@remote, @loopback, 0x1, 0x5, [@loopback, @remote, @broadcast, @empty, @broadcast]}, 0x24) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0xffc0000000000000, 0xffffffff, 0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x530, 0x4) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x1000000, @dev, 0x3}, 0x1c) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffff53) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) 03:04:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x1, @rand_addr="4c1857c5cb68c15979ce8e27cea7612e", 0x4}, 0x1c) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@multicast1, @loopback}, 0x8) bind$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @multicast2}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000480)="0a5c1f023c126285719070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000780)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x30, r3, 0x0, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0xa0, 0x4, 0x9}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000100)=0x42, 0x4) socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x400000000000005, &(0x7f0000000ac0)="0a5c32023c126285718070856fbf4fa811d46a81badb1e4afdb147db3f06d6e3fb3ecfa01f9d87ec21b6adbf13d6644cfb0ccb35f79b42ae6c81a0cd2c9b332e010000001e6387cb00d0a581c41f06f45d7364b1473294da65e24a25ff1a37069b4ad0a04a813987e637d29e4ee8b04a0d00"/125) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket(0x1e, 0x1, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)=""/172, &(0x7f0000000280)=0xac) getsockopt(r5, 0x800000010f, 0x81, 0x0, &(0x7f0000a3c000)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000600)) accept4$packet(r4, 0x0, &(0x7f0000000440), 0x0) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) 03:04:54 executing program 3: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@remote, @loopback, 0x1, 0x5, [@loopback, @remote, @broadcast, @empty, @broadcast]}, 0x24) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0xffc0000000000000, 0xffffffff, 0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x530, 0x4) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x1000000, @dev, 0x3}, 0x1c) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffff53) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) 03:04:55 executing program 5: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@remote, @loopback, 0x1, 0x5, [@loopback, @remote, @broadcast, @empty, @broadcast]}, 0x24) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x3}, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={r2, 0x0, 0xffc0000000000000, 0xffffffff, 0x8}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x530, 0x4) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x1000000, @dev, 0x3}, 0x1c) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffff53) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) 03:04:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x1, @rand_addr="4c1857c5cb68c15979ce8e27cea7612e", 0x4}, 0x1c) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@multicast1, @loopback}, 0x8) bind$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @multicast2}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000480)="0a5c1f023c126285719070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000780)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x30, r3, 0x0, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0xa0, 0x4, 0x9}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000100)=0x42, 0x4) socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x400000000000005, &(0x7f0000000ac0)="0a5c32023c126285718070856fbf4fa811d46a81badb1e4afdb147db3f06d6e3fb3ecfa01f9d87ec21b6adbf13d6644cfb0ccb35f79b42ae6c81a0cd2c9b332e010000001e6387cb00d0a581c41f06f45d7364b1473294da65e24a25ff1a37069b4ad0a04a813987e637d29e4ee8b04a0d00"/125) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket(0x1e, 0x1, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)=""/172, &(0x7f0000000280)=0xac) getsockopt(r5, 0x800000010f, 0x81, 0x0, &(0x7f0000a3c000)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000600)) accept4$packet(r4, 0x0, &(0x7f0000000440), 0x0) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) 03:04:55 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f0006bb404feff141c020b5aff6e10b500001180cc08000200ac141410", 0x24) 03:04:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0xb, 0x0, &(0x7f0000000080)) 03:04:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000100), 0x32c, 0x810) 03:04:55 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f0006bb404feff141c020b5aff6e10b500001180cc08000200ac141410", 0x24) 03:04:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0xb, 0x0, &(0x7f0000000080)) 03:04:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000100), 0x32c, 0x810) 03:04:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e22, 0x1, @rand_addr="4c1857c5cb68c15979ce8e27cea7612e", 0x4}, 0x1c) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@multicast1, @loopback}, 0x8) bind$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @multicast2}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000480)="0a5c1f023c126285719070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000780)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x30, r3, 0x0, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0xa0, 0x4, 0x9}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000100)=0x42, 0x4) socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x400000000000005, &(0x7f0000000ac0)="0a5c32023c126285718070856fbf4fa811d46a81badb1e4afdb147db3f06d6e3fb3ecfa01f9d87ec21b6adbf13d6644cfb0ccb35f79b42ae6c81a0cd2c9b332e010000001e6387cb00d0a581c41f06f45d7364b1473294da65e24a25ff1a37069b4ad0a04a813987e637d29e4ee8b04a0d00"/125) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket(0x1e, 0x1, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)=""/172, &(0x7f0000000280)=0xac) getsockopt(r5, 0x800000010f, 0x81, 0x0, &(0x7f0000a3c000)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000600)) accept4$packet(r4, 0x0, &(0x7f0000000440), 0x0) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) 03:04:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0xb, 0x0, &(0x7f0000000080)) 03:04:55 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f0006bb404feff141c020b5aff6e10b500001180cc08000200ac141410", 0x24) 03:04:56 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2c6}, 0x90) 03:04:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) 03:04:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000100), 0x32c, 0x810) 03:04:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0xb, 0x0, &(0x7f0000000080)) 03:04:56 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f0006bb404feff141c020b5aff6e10b500001180cc08000200ac141410", 0x24) 03:04:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) 03:04:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080), 0x8) 03:04:56 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x3b, &(0x7f0000001480), &(0x7f0000000180)=0xc) 03:04:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, 0x0, 0x0) 03:04:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000100), 0x32c, 0x810) 03:04:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) 03:04:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) 03:04:56 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x3b, &(0x7f0000001480), &(0x7f0000000180)=0xc) 03:04:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, 0x0, 0x0) 03:04:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080), 0x8) 03:04:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) 03:04:56 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x3b, &(0x7f0000001480), &(0x7f0000000180)=0xc) 03:04:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) 03:04:57 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x3b, &(0x7f0000001480), &(0x7f0000000180)=0xc) 03:04:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, 0x0, 0x0) 03:04:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080), 0x8) 03:04:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) 03:04:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) 03:04:57 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x3b, &(0x7f0000001480), &(0x7f0000000180)=0xc) 03:04:57 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x3b, &(0x7f0000001480), &(0x7f0000000180)=0xc) 03:04:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, 0x0, 0x0) 03:04:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080), 0x8) 03:04:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) 03:04:57 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x1fd, &(0x7f00000001c0), 0x1f5, &(0x7f0000001040)=""/4096, 0x10f6}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', @ifru_flags}) 03:04:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000010008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb12000800040010000000000002de00000000", 0x2e}], 0x1}, 0x0) 03:04:57 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x3b, &(0x7f0000001480), &(0x7f0000000180)=0xc) 03:04:57 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x4, 0x8003}, 0x8) close(r0) 03:04:57 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x1fd, &(0x7f00000001c0), 0x1f5, &(0x7f0000001040)=""/4096, 0x10f6}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', @ifru_flags}) 03:04:57 executing program 5: r0 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x6d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) [ 524.914269][T25047] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 03:04:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000010008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb12000800040010000000000002de00000000", 0x2e}], 0x1}, 0x0) 03:04:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) 03:04:58 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x4, 0x8003}, 0x8) close(r0) 03:04:58 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x1fd, &(0x7f00000001c0), 0x1f5, &(0x7f0000001040)=""/4096, 0x10f6}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', @ifru_flags}) 03:04:58 executing program 5: r0 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x6d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 03:04:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000010008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb12000800040010000000000002de00000000", 0x2e}], 0x1}, 0x0) 03:04:58 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x4, 0x8003}, 0x8) close(r0) 03:04:58 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x4, 0x8003}, 0x8) close(r0) 03:04:58 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x1fd, &(0x7f00000001c0), 0x1f5, &(0x7f0000001040)=""/4096, 0x10f6}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', @ifru_flags}) 03:04:58 executing program 5: r0 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x6d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) [ 525.525219][T25082] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 03:04:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) 03:04:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000010008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb12000800040010000000000002de00000000", 0x2e}], 0x1}, 0x0) 03:04:58 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x4, 0x8003}, 0x8) close(r0) 03:04:58 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x4, 0x8003}, 0x8) close(r0) 03:04:58 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x4, 0x8003}, 0x8) close(r0) 03:04:58 executing program 5: r0 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x6d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 03:04:58 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x4, 0x8003}, 0x8) close(r0) 03:04:59 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x4, 0x8003}, 0x8) close(r0) 03:04:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, 0x40000000000013, 0xfffffffffffffffd, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 03:04:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x10000000000034, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:04:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x4, 0x80}, 0xc) 03:04:59 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x4, 0x8003}, 0x8) close(r0) 03:04:59 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x4, 0x8003}, 0x8) close(r0) 03:04:59 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x4, 0x8003}, 0x8) close(r0) 03:04:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, 0x40000000000013, 0xfffffffffffffffd, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 03:04:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080480900000046000107000000141900040051000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 03:04:59 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x4, 0x8003}, 0x8) close(r0) 03:04:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000480), 0x9f6a67356d4ae09b, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x10801, 0x0) 03:04:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x4, 0x80}, 0xc) 03:04:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x10000000000034, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 526.719852][T25145] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 03:04:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, 0x40000000000013, 0xfffffffffffffffd, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 03:04:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080480900000046000107000000141900040051000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 03:04:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x4, 0x80}, 0xc) 03:05:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, 0x40000000000013, 0xfffffffffffffffd, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) [ 527.049176][T25165] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 03:05:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x4, 0x80}, 0xc) 03:05:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080480900000046000107000000141900040051000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 03:05:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x4, 0x80}, 0xc) 03:05:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x4, 0x80}, 0xc) [ 527.359388][T25177] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 03:05:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080480900000046000107000000141900040051000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 527.657640][T25190] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 03:05:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x4, 0x80}, 0xc) 03:05:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x10000000000034, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:05:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x4, 0x80}, 0xc) 03:05:02 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x88, 0x66, &(0x7f0000001840)={@loopback, @local, @multicast2}, 0xc) 03:05:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x4, 0x80}, 0xc) 03:05:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000480), 0x9f6a67356d4ae09b, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x10801, 0x0) 03:05:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000480), 0x9f6a67356d4ae09b, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x10801, 0x0) 03:05:03 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x88, 0x66, &(0x7f0000001840)={@loopback, @local, @multicast2}, 0xc) 03:05:03 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x88, 0x66, &(0x7f0000001840)={@loopback, @local, @multicast2}, 0xc) 03:05:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000480), 0x9f6a67356d4ae09b, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x10801, 0x0) 03:05:03 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 03:05:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000480), 0x9f6a67356d4ae09b, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x10801, 0x0) 03:05:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x10000000000034, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:05:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000480), 0x9f6a67356d4ae09b, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x10801, 0x0) [ 530.346046][ T26] audit: type=1804 audit(1567566303.353:105): pid=25223 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir945928636/syzkaller.nOJ9rf/56/memory.events" dev="sda1" ino=17076 res=1 [ 530.517787][ T26] audit: type=1800 audit(1567566303.393:106): pid=25223 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=17076 res=0 03:05:03 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x88, 0x66, &(0x7f0000001840)={@loopback, @local, @multicast2}, 0xc) 03:05:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000180)=0x2fd) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000340)={{0x2, 0x0, @local}, {0x0, @random="4b8f706f18ab"}, 0x0, {0x2, 0x0, @local}, 'bridge0\x00'}) [ 530.699009][ T26] audit: type=1804 audit(1567566303.403:107): pid=25225 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir945928636/syzkaller.nOJ9rf/56/memory.events" dev="sda1" ino=17076 res=1 03:05:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x4, 0x80}, 0xc) 03:05:03 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 03:05:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000480), 0x9f6a67356d4ae09b, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x10801, 0x0) 03:05:03 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) [ 530.880599][ T26] audit: type=1804 audit(1567566303.843:108): pid=25242 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir945928636/syzkaller.nOJ9rf/57/memory.events" dev="sda1" ino=17077 res=1 03:05:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000180)=0x2fd) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000340)={{0x2, 0x0, @local}, {0x0, @random="4b8f706f18ab"}, 0x0, {0x2, 0x0, @local}, 'bridge0\x00'}) 03:05:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000180)=0x2fd) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000340)={{0x2, 0x0, @local}, {0x0, @random="4b8f706f18ab"}, 0x0, {0x2, 0x0, @local}, 'bridge0\x00'}) [ 531.064784][ T26] audit: type=1800 audit(1567566303.843:109): pid=25242 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=17077 res=0 03:05:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000180)=0x2fd) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000340)={{0x2, 0x0, @local}, {0x0, @random="4b8f706f18ab"}, 0x0, {0x2, 0x0, @local}, 'bridge0\x00'}) 03:05:04 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) [ 531.178804][ T26] audit: type=1804 audit(1567566303.953:110): pid=25242 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir945928636/syzkaller.nOJ9rf/57/memory.events" dev="sda1" ino=17077 res=1 [ 531.312310][ T26] audit: type=1804 audit(1567566304.253:111): pid=25259 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir761437585/syzkaller.PyZqtj/63/memory.events" dev="sda1" ino=16786 res=1 03:05:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000180)=0x2fd) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000340)={{0x2, 0x0, @local}, {0x0, @random="4b8f706f18ab"}, 0x0, {0x2, 0x0, @local}, 'bridge0\x00'}) [ 531.480259][ T26] audit: type=1800 audit(1567566304.253:112): pid=25259 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16786 res=0 03:05:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000180)=0x2fd) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000340)={{0x2, 0x0, @local}, {0x0, @random="4b8f706f18ab"}, 0x0, {0x2, 0x0, @local}, 'bridge0\x00'}) 03:05:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000180)=0x2fd) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000340)={{0x2, 0x0, @local}, {0x0, @random="4b8f706f18ab"}, 0x0, {0x2, 0x0, @local}, 'bridge0\x00'}) 03:05:04 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) [ 531.587024][ T26] audit: type=1804 audit(1567566304.273:113): pid=25259 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir761437585/syzkaller.PyZqtj/63/memory.events" dev="sda1" ino=16786 res=1 03:05:04 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) [ 531.780447][ T26] audit: type=1804 audit(1567566304.403:114): pid=25264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir348789701/syzkaller.r81Sid/693/memory.events" dev="sda1" ino=16785 res=1 03:05:04 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 03:05:04 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 03:05:04 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 03:05:05 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 03:05:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x4000000000003, 0x7, 0xffffffffffffffff}, 0x25e}}, 0x0) 03:05:05 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 03:05:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x4000000000003, 0x7, 0xffffffffffffffff}, 0x25e}}, 0x0) 03:05:05 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 03:05:05 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 03:05:05 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 03:05:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x4000000000003, 0x7, 0xffffffffffffffff}, 0x25e}}, 0x0) 03:05:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xb, 0x5, &(0x7f0000b0afd8)=ANY=[@ANYBLOB="1800000000000000000000000000000018020000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:05:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x4000000000003, 0x7, 0xffffffffffffffff}, 0x25e}}, 0x0) 03:05:05 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 03:05:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x2, 0x8, 0xe0ffffff}) 03:05:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x67f12566) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) 03:05:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xb, 0x5, &(0x7f0000b0afd8)=ANY=[@ANYBLOB="1800000000000000000000000000000018020000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:05:06 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 03:05:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xb, 0x5, &(0x7f0000b0afd8)=ANY=[@ANYBLOB="1800000000000000000000000000000018020000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:05:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xb, 0x5, &(0x7f0000b0afd8)=ANY=[@ANYBLOB="1800000000000000000000000000000018020000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:05:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xb, 0x5, &(0x7f0000b0afd8)=ANY=[@ANYBLOB="1800000000000000000000000000000018020000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:05:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) connect$inet(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r4}) 03:05:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xb, 0x5, &(0x7f0000b0afd8)=ANY=[@ANYBLOB="1800000000000000000000000000000018020000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:05:06 executing program 0: socketpair$tipc(0x1e, 0x10000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000c180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000980)="c2", 0x1}], 0x1}}], 0x2, 0x0) 03:05:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xb, 0x5, &(0x7f0000b0afd8)=ANY=[@ANYBLOB="1800000000000000000000000000000018020000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:05:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00\xe7\xce]tcS>\x93-\t/5\xc7\xf7\xd09&\xa3B\xf1\x06\x00\x00~\xb3\x9a\x0esV\x7f6\xba\xf2\xa0\xab\xfa\x1f+\xf8=\"\x1e\x1f\xe7\x8e\xa42\xe2H\xfe\x9f\x92\x9a5\x90G\xbd\x93\x80\x8c\xa3\xcbB\x91K\xa3\xda\xd5\xab\xeb\xd2?G\xaeNN\xd0\xf7\x81,9?\\\x12m\xef\xdci\x8a\x87.)\xab\xadwD\xfa\xef\xd9\xad\x18\x01\x97\x89\xb2\x05d\"\xbaQ\xf3G\x14`\xe9\xe1\xe3\xe8\xcd\x18\x84\x91\x87\xe9h\xac^)5\x94\\\xe0\b\xd4\x83Q\xee\x15q@\xe1\xc2\xdd\xc7\xb8\xfc\x7f4nh\xec\x88\xe9A\x8d\xf4\xac,\t\xfbR\xfbp!\x1a\x86\x1dN\x81\xac\xa8\x98\a,\n\x9dd\x04S\"\x0f\xb5\x1c6\xe1\xb2', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}) pwrite64(r0, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) 03:05:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x2, 0x8, 0xe0ffffff}) [ 534.283754][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 534.289650][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 534.295548][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 534.301331][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 534.363827][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 534.369679][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 534.477109][T25368] bridge0: port 1(bridge_slave_0) entered disabled state 03:05:07 executing program 0: socketpair$tipc(0x1e, 0x10000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000c180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000980)="c2", 0x1}], 0x1}}], 0x2, 0x0) 03:05:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x67f12566) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) 03:05:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x2, 0x8, 0xe0ffffff}) 03:05:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) connect$inet(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r4}) 03:05:07 executing program 0: socketpair$tipc(0x1e, 0x10000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000c180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000980)="c2", 0x1}], 0x1}}], 0x2, 0x0) 03:05:08 executing program 0: socketpair$tipc(0x1e, 0x10000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000c180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000980)="c2", 0x1}], 0x1}}], 0x2, 0x0) 03:05:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) connect$inet(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r4}) 03:05:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) connect$inet(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r4}) 03:05:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x2, 0x8, 0xe0ffffff}) [ 535.604737][ T26] kauditd_printk_skb: 36 callbacks suppressed [ 535.604753][ T26] audit: type=1804 audit(1567566308.613:151): pid=25383 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir761437585/syzkaller.PyZqtj/70/memory.events" dev="sda1" ino=17077 res=1 [ 535.803763][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 535.809606][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:05:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00\xe7\xce]tcS>\x93-\t/5\xc7\xf7\xd09&\xa3B\xf1\x06\x00\x00~\xb3\x9a\x0esV\x7f6\xba\xf2\xa0\xab\xfa\x1f+\xf8=\"\x1e\x1f\xe7\x8e\xa42\xe2H\xfe\x9f\x92\x9a5\x90G\xbd\x93\x80\x8c\xa3\xcbB\x91K\xa3\xda\xd5\xab\xeb\xd2?G\xaeNN\xd0\xf7\x81,9?\\\x12m\xef\xdci\x8a\x87.)\xab\xadwD\xfa\xef\xd9\xad\x18\x01\x97\x89\xb2\x05d\"\xbaQ\xf3G\x14`\xe9\xe1\xe3\xe8\xcd\x18\x84\x91\x87\xe9h\xac^)5\x94\\\xe0\b\xd4\x83Q\xee\x15q@\xe1\xc2\xdd\xc7\xb8\xfc\x7f4nh\xec\x88\xe9A\x8d\xf4\xac,\t\xfbR\xfbp!\x1a\x86\x1dN\x81\xac\xa8\x98\a,\n\x9dd\x04S\"\x0f\xb5\x1c6\xe1\xb2', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}) pwrite64(r0, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x3200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) 03:05:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x67f12566) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) 03:05:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x2, 0x8, 0xe0ffffff}) [ 536.087352][T25420] bridge0: port 1(bridge_slave_0) entered disabled state [ 536.265692][ T26] audit: type=1804 audit(1567566309.273:152): pid=25438 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir761437585/syzkaller.PyZqtj/71/memory.events" dev="sda1" ino=17648 res=1 [ 536.363756][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 536.369606][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:05:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) connect$inet(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r4}) 03:05:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) connect$inet(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r4}) 03:05:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x67f12566) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) 03:05:09 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00\xe7\xce]tcS>\x93-\t/5\xc7\xf7\xd09&\xa3B\xf1\x06\x00\x00~\xb3\x9a\x0esV\x7f6\xba\xf2\xa0\xab\xfa\x1f+\xf8=\"\x1e\x1f\xe7\x8e\xa42\xe2H\xfe\x9f\x92\x9a5\x90G\xbd\x93\x80\x8c\xa3\xcbB\x91K\xa3\xda\xd5\xab\xeb\xd2?G\xaeNN\xd0\xf7\x81,9?\\\x12m\xef\xdci\x8a\x87.)\xab\xadwD\xfa\xef\xd9\xad\x18\x01\x97\x89\xb2\x05d\"\xbaQ\xf3G\x14`\xe9\xe1\xe3\xe8\xcd\x18\x84\x91\x87\xe9h\xac^)5\x94\\\xe0\b\xd4\x83Q\xee\x15q@\xe1\xc2\xdd\xc7\xb8\xfc\x7f4nh\xec\x88\xe9A\x8d\xf4\xac,\t\xfbR\xfbp!\x1a\x86\x1dN\x81\xac\xa8\x98\a,\n\x9dd\x04S\"\x0f\xb5\x1c6\xe1\xb2', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}) pwrite64(r0, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) 03:05:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) connect$inet(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r4}) 03:05:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x2, 0x8, 0xe0ffffff}) 03:05:10 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00\xe7\xce]tcS>\x93-\t/5\xc7\xf7\xd09&\xa3B\xf1\x06\x00\x00~\xb3\x9a\x0esV\x7f6\xba\xf2\xa0\xab\xfa\x1f+\xf8=\"\x1e\x1f\xe7\x8e\xa42\xe2H\xfe\x9f\x92\x9a5\x90G\xbd\x93\x80\x8c\xa3\xcbB\x91K\xa3\xda\xd5\xab\xeb\xd2?G\xaeNN\xd0\xf7\x81,9?\\\x12m\xef\xdci\x8a\x87.)\xab\xadwD\xfa\xef\xd9\xad\x18\x01\x97\x89\xb2\x05d\"\xbaQ\xf3G\x14`\xe9\xe1\xe3\xe8\xcd\x18\x84\x91\x87\xe9h\xac^)5\x94\\\xe0\b\xd4\x83Q\xee\x15q@\xe1\xc2\xdd\xc7\xb8\xfc\x7f4nh\xec\x88\xe9A\x8d\xf4\xac,\t\xfbR\xfbp!\x1a\x86\x1dN\x81\xac\xa8\x98\a,\n\x9dd\x04S\"\x0f\xb5\x1c6\xe1\xb2', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}) pwrite64(r0, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x3200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) [ 537.447193][ T26] audit: type=1804 audit(1567566310.453:153): pid=25459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir527149581/syzkaller.ynJkBv/471/memory.events" dev="sda1" ino=17091 res=1 03:05:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00\xe7\xce]tcS>\x93-\t/5\xc7\xf7\xd09&\xa3B\xf1\x06\x00\x00~\xb3\x9a\x0esV\x7f6\xba\xf2\xa0\xab\xfa\x1f+\xf8=\"\x1e\x1f\xe7\x8e\xa42\xe2H\xfe\x9f\x92\x9a5\x90G\xbd\x93\x80\x8c\xa3\xcbB\x91K\xa3\xda\xd5\xab\xeb\xd2?G\xaeNN\xd0\xf7\x81,9?\\\x12m\xef\xdci\x8a\x87.)\xab\xadwD\xfa\xef\xd9\xad\x18\x01\x97\x89\xb2\x05d\"\xbaQ\xf3G\x14`\xe9\xe1\xe3\xe8\xcd\x18\x84\x91\x87\xe9h\xac^)5\x94\\\xe0\b\xd4\x83Q\xee\x15q@\xe1\xc2\xdd\xc7\xb8\xfc\x7f4nh\xec\x88\xe9A\x8d\xf4\xac,\t\xfbR\xfbp!\x1a\x86\x1dN\x81\xac\xa8\x98\a,\n\x9dd\x04S\"\x0f\xb5\x1c6\xe1\xb2', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}) pwrite64(r0, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) 03:05:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00\xe7\xce]tcS>\x93-\t/5\xc7\xf7\xd09&\xa3B\xf1\x06\x00\x00~\xb3\x9a\x0esV\x7f6\xba\xf2\xa0\xab\xfa\x1f+\xf8=\"\x1e\x1f\xe7\x8e\xa42\xe2H\xfe\x9f\x92\x9a5\x90G\xbd\x93\x80\x8c\xa3\xcbB\x91K\xa3\xda\xd5\xab\xeb\xd2?G\xaeNN\xd0\xf7\x81,9?\\\x12m\xef\xdci\x8a\x87.)\xab\xadwD\xfa\xef\xd9\xad\x18\x01\x97\x89\xb2\x05d\"\xbaQ\xf3G\x14`\xe9\xe1\xe3\xe8\xcd\x18\x84\x91\x87\xe9h\xac^)5\x94\\\xe0\b\xd4\x83Q\xee\x15q@\xe1\xc2\xdd\xc7\xb8\xfc\x7f4nh\xec\x88\xe9A\x8d\xf4\xac,\t\xfbR\xfbp!\x1a\x86\x1dN\x81\xac\xa8\x98\a,\n\x9dd\x04S\"\x0f\xb5\x1c6\xe1\xb2', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}) pwrite64(r0, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) [ 537.836486][ T26] audit: type=1804 audit(1567566310.843:154): pid=25468 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir650114568/syzkaller.LQTM5M/261/memory.events" dev="sda1" ino=17643 res=1 03:05:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x2, 0x8, 0xe0ffffff}) [ 538.200632][ T26] audit: type=1804 audit(1567566311.203:155): pid=25478 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir945928636/syzkaller.nOJ9rf/64/memory.events" dev="sda1" ino=17100 res=1 [ 538.522087][ T26] audit: type=1804 audit(1567566311.523:156): pid=25482 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir761437585/syzkaller.PyZqtj/72/memory.events" dev="sda1" ino=17126 res=1 03:05:11 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00\xe7\xce]tcS>\x93-\t/5\xc7\xf7\xd09&\xa3B\xf1\x06\x00\x00~\xb3\x9a\x0esV\x7f6\xba\xf2\xa0\xab\xfa\x1f+\xf8=\"\x1e\x1f\xe7\x8e\xa42\xe2H\xfe\x9f\x92\x9a5\x90G\xbd\x93\x80\x8c\xa3\xcbB\x91K\xa3\xda\xd5\xab\xeb\xd2?G\xaeNN\xd0\xf7\x81,9?\\\x12m\xef\xdci\x8a\x87.)\xab\xadwD\xfa\xef\xd9\xad\x18\x01\x97\x89\xb2\x05d\"\xbaQ\xf3G\x14`\xe9\xe1\xe3\xe8\xcd\x18\x84\x91\x87\xe9h\xac^)5\x94\\\xe0\b\xd4\x83Q\xee\x15q@\xe1\xc2\xdd\xc7\xb8\xfc\x7f4nh\xec\x88\xe9A\x8d\xf4\xac,\t\xfbR\xfbp!\x1a\x86\x1dN\x81\xac\xa8\x98\a,\n\x9dd\x04S\"\x0f\xb5\x1c6\xe1\xb2', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}) pwrite64(r0, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) 03:05:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) connect$inet(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r4}) [ 539.403745][ C1] net_ratelimit: 8 callbacks suppressed [ 539.403753][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 539.415452][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 539.436384][ T26] audit: type=1804 audit(1567566312.443:157): pid=25492 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir527149581/syzkaller.ynJkBv/472/memory.events" dev="sda1" ino=17119 res=1 03:05:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00\xe7\xce]tcS>\x93-\t/5\xc7\xf7\xd09&\xa3B\xf1\x06\x00\x00~\xb3\x9a\x0esV\x7f6\xba\xf2\xa0\xab\xfa\x1f+\xf8=\"\x1e\x1f\xe7\x8e\xa42\xe2H\xfe\x9f\x92\x9a5\x90G\xbd\x93\x80\x8c\xa3\xcbB\x91K\xa3\xda\xd5\xab\xeb\xd2?G\xaeNN\xd0\xf7\x81,9?\\\x12m\xef\xdci\x8a\x87.)\xab\xadwD\xfa\xef\xd9\xad\x18\x01\x97\x89\xb2\x05d\"\xbaQ\xf3G\x14`\xe9\xe1\xe3\xe8\xcd\x18\x84\x91\x87\xe9h\xac^)5\x94\\\xe0\b\xd4\x83Q\xee\x15q@\xe1\xc2\xdd\xc7\xb8\xfc\x7f4nh\xec\x88\xe9A\x8d\xf4\xac,\t\xfbR\xfbp!\x1a\x86\x1dN\x81\xac\xa8\x98\a,\n\x9dd\x04S\"\x0f\xb5\x1c6\xe1\xb2', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}) pwrite64(r0, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) [ 539.496658][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 539.502492][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:05:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) connect$inet(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r4}) 03:05:12 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00\xe7\xce]tcS>\x93-\t/5\xc7\xf7\xd09&\xa3B\xf1\x06\x00\x00~\xb3\x9a\x0esV\x7f6\xba\xf2\xa0\xab\xfa\x1f+\xf8=\"\x1e\x1f\xe7\x8e\xa42\xe2H\xfe\x9f\x92\x9a5\x90G\xbd\x93\x80\x8c\xa3\xcbB\x91K\xa3\xda\xd5\xab\xeb\xd2?G\xaeNN\xd0\xf7\x81,9?\\\x12m\xef\xdci\x8a\x87.)\xab\xadwD\xfa\xef\xd9\xad\x18\x01\x97\x89\xb2\x05d\"\xbaQ\xf3G\x14`\xe9\xe1\xe3\xe8\xcd\x18\x84\x91\x87\xe9h\xac^)5\x94\\\xe0\b\xd4\x83Q\xee\x15q@\xe1\xc2\xdd\xc7\xb8\xfc\x7f4nh\xec\x88\xe9A\x8d\xf4\xac,\t\xfbR\xfbp!\x1a\x86\x1dN\x81\xac\xa8\x98\a,\n\x9dd\x04S\"\x0f\xb5\x1c6\xe1\xb2', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}) pwrite64(r0, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) 03:05:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00\xe7\xce]tcS>\x93-\t/5\xc7\xf7\xd09&\xa3B\xf1\x06\x00\x00~\xb3\x9a\x0esV\x7f6\xba\xf2\xa0\xab\xfa\x1f+\xf8=\"\x1e\x1f\xe7\x8e\xa42\xe2H\xfe\x9f\x92\x9a5\x90G\xbd\x93\x80\x8c\xa3\xcbB\x91K\xa3\xda\xd5\xab\xeb\xd2?G\xaeNN\xd0\xf7\x81,9?\\\x12m\xef\xdci\x8a\x87.)\xab\xadwD\xfa\xef\xd9\xad\x18\x01\x97\x89\xb2\x05d\"\xbaQ\xf3G\x14`\xe9\xe1\xe3\xe8\xcd\x18\x84\x91\x87\xe9h\xac^)5\x94\\\xe0\b\xd4\x83Q\xee\x15q@\xe1\xc2\xdd\xc7\xb8\xfc\x7f4nh\xec\x88\xe9A\x8d\xf4\xac,\t\xfbR\xfbp!\x1a\x86\x1dN\x81\xac\xa8\x98\a,\n\x9dd\x04S\"\x0f\xb5\x1c6\xe1\xb2', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}) pwrite64(r0, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) [ 539.973781][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 539.979637][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 540.098886][ T26] audit: type=1804 audit(1567566313.103:158): pid=25498 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir650114568/syzkaller.LQTM5M/262/memory.events" dev="sda1" ino=17080 res=1 03:05:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) connect$inet(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r4}) [ 540.523826][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 540.529673][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 540.545595][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 540.551378][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 540.639075][ T26] audit: type=1804 audit(1567566313.643:159): pid=25510 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir761437585/syzkaller.PyZqtj/73/memory.events" dev="sda1" ino=17654 res=1 [ 540.744326][ T26] audit: type=1804 audit(1567566313.693:160): pid=25511 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir945928636/syzkaller.nOJ9rf/65/memory.events" dev="sda1" ino=17653 res=1 03:05:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00\xe7\xce]tcS>\x93-\t/5\xc7\xf7\xd09&\xa3B\xf1\x06\x00\x00~\xb3\x9a\x0esV\x7f6\xba\xf2\xa0\xab\xfa\x1f+\xf8=\"\x1e\x1f\xe7\x8e\xa42\xe2H\xfe\x9f\x92\x9a5\x90G\xbd\x93\x80\x8c\xa3\xcbB\x91K\xa3\xda\xd5\xab\xeb\xd2?G\xaeNN\xd0\xf7\x81,9?\\\x12m\xef\xdci\x8a\x87.)\xab\xadwD\xfa\xef\xd9\xad\x18\x01\x97\x89\xb2\x05d\"\xbaQ\xf3G\x14`\xe9\xe1\xe3\xe8\xcd\x18\x84\x91\x87\xe9h\xac^)5\x94\\\xe0\b\xd4\x83Q\xee\x15q@\xe1\xc2\xdd\xc7\xb8\xfc\x7f4nh\xec\x88\xe9A\x8d\xf4\xac,\t\xfbR\xfbp!\x1a\x86\x1dN\x81\xac\xa8\x98\a,\n\x9dd\x04S\"\x0f\xb5\x1c6\xe1\xb2', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}) pwrite64(r0, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) [ 541.302198][T25501] bridge0: port 1(bridge_slave_0) entered disabled state [ 541.386801][ T26] audit: type=1804 audit(1567566314.393:161): pid=25520 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir527149581/syzkaller.ynJkBv/473/memory.events" dev="sda1" ino=17655 res=1 03:05:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00\xe7\xce]tcS>\x93-\t/5\xc7\xf7\xd09&\xa3B\xf1\x06\x00\x00~\xb3\x9a\x0esV\x7f6\xba\xf2\xa0\xab\xfa\x1f+\xf8=\"\x1e\x1f\xe7\x8e\xa42\xe2H\xfe\x9f\x92\x9a5\x90G\xbd\x93\x80\x8c\xa3\xcbB\x91K\xa3\xda\xd5\xab\xeb\xd2?G\xaeNN\xd0\xf7\x81,9?\\\x12m\xef\xdci\x8a\x87.)\xab\xadwD\xfa\xef\xd9\xad\x18\x01\x97\x89\xb2\x05d\"\xbaQ\xf3G\x14`\xe9\xe1\xe3\xe8\xcd\x18\x84\x91\x87\xe9h\xac^)5\x94\\\xe0\b\xd4\x83Q\xee\x15q@\xe1\xc2\xdd\xc7\xb8\xfc\x7f4nh\xec\x88\xe9A\x8d\xf4\xac,\t\xfbR\xfbp!\x1a\x86\x1dN\x81\xac\xa8\x98\a,\n\x9dd\x04S\"\x0f\xb5\x1c6\xe1\xb2', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}) pwrite64(r0, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) 03:05:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) connect$inet(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r4}) 03:05:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) connect$inet(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r4}) 03:05:15 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00\xe7\xce]tcS>\x93-\t/5\xc7\xf7\xd09&\xa3B\xf1\x06\x00\x00~\xb3\x9a\x0esV\x7f6\xba\xf2\xa0\xab\xfa\x1f+\xf8=\"\x1e\x1f\xe7\x8e\xa42\xe2H\xfe\x9f\x92\x9a5\x90G\xbd\x93\x80\x8c\xa3\xcbB\x91K\xa3\xda\xd5\xab\xeb\xd2?G\xaeNN\xd0\xf7\x81,9?\\\x12m\xef\xdci\x8a\x87.)\xab\xadwD\xfa\xef\xd9\xad\x18\x01\x97\x89\xb2\x05d\"\xbaQ\xf3G\x14`\xe9\xe1\xe3\xe8\xcd\x18\x84\x91\x87\xe9h\xac^)5\x94\\\xe0\b\xd4\x83Q\xee\x15q@\xe1\xc2\xdd\xc7\xb8\xfc\x7f4nh\xec\x88\xe9A\x8d\xf4\xac,\t\xfbR\xfbp!\x1a\x86\x1dN\x81\xac\xa8\x98\a,\n\x9dd\x04S\"\x0f\xb5\x1c6\xe1\xb2', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}) pwrite64(r0, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) 03:05:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x67f12566) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) 03:05:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) connect$inet(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r4}) 03:05:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x67f12566) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) [ 542.387779][ T26] audit: type=1804 audit(1567566315.393:162): pid=25542 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir650114568/syzkaller.LQTM5M/263/memory.events" dev="sda1" ino=17657 res=1 [ 542.633360][ T26] audit: type=1804 audit(1567566315.633:163): pid=25551 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir945928636/syzkaller.nOJ9rf/66/memory.events" dev="sda1" ino=16788 res=1 03:05:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x2, 0x8, 0xe0ffffff}) 03:05:16 executing program 1: socketpair$tipc(0x1e, 0x10000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000c180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000980)="c2", 0x1}], 0x1}}], 0x2, 0x0) 03:05:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x67f12566) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) 03:05:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x67f12566) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) 03:05:16 executing program 1: socketpair$tipc(0x1e, 0x10000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000c180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000980)="c2", 0x1}], 0x1}}], 0x2, 0x0) 03:05:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x2, 0x8, 0xe0ffffff}) 03:05:17 executing program 1: socketpair$tipc(0x1e, 0x10000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000c180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000980)="c2", 0x1}], 0x1}}], 0x2, 0x0) 03:05:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001e000507eda7fc76f8e7137b0531d200100003402c00000000340080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 03:05:17 executing program 1: r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:05:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x67f12566) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) 03:05:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="0000000001095c080bbb8ab30000", 0x0, 0x50}, 0x28) 03:05:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x67f12566) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) 03:05:17 executing program 1: r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:05:17 executing program 1: r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 544.736510][T25589] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 544.766206][T25589] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 03:05:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="0000000001095c080bbb8ab30000", 0x0, 0x50}, 0x28) 03:05:17 executing program 1: r0 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000010807681dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:05:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="0000000001095c080bbb8ab30000", 0x0, 0x50}, 0x28) 03:05:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="0000000001095c080bbb8ab30000", 0x0, 0x50}, 0x28) 03:05:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x2, 0x8, 0xe0ffffff}) [ 545.700562][T25589] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 545.737798][T25589] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 03:05:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001e000507eda7fc76f8e7137b0531d200100003402c00000000340080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 03:05:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 03:05:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="0000000001095c080bbb8ab30000", 0x0, 0x50}, 0x28) 03:05:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="0000000001095c080bbb8ab30000", 0x0, 0x50}, 0x28) 03:05:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="0000000001095c080bbb8ab30000", 0x0, 0x50}, 0x28) 03:05:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) [ 546.019056][T25641] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 546.047165][T25641] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 03:05:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="0000000001095c080bbb8ab30000", 0x0, 0x50}, 0x28) 03:05:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001e000507eda7fc76f8e7137b0531d200100003402c00000000340080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 03:05:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="0000000001095c080bbb8ab30000", 0x0, 0x50}, 0x28) 03:05:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="0000000001095c080bbb8ab30000", 0x0, 0x50}, 0x28) 03:05:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001e000507eda7fc76f8e7137b0531d200100003402c00000000340080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 546.514924][T25664] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 546.551278][T25664] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. [ 546.607261][T25671] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 546.616573][T25671] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 03:05:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001e000507eda7fc76f8e7137b0531d200100003402c00000000340080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 03:05:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 03:05:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 03:05:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000100), 0x4) 03:05:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001e000507eda7fc76f8e7137b0531d200100003402c00000000340080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 03:05:19 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="11dca5055e0bcfe47bf070") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x128, 0x0}, 0xffffffffffffff1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, &(0x7f0000000040), 0x0}, 0x18) [ 546.871013][T25684] IPVS: ftp: loaded support on port[0] = 21 03:05:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000100), 0x4) 03:05:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000100), 0x4) 03:05:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000100), 0x4) 03:05:20 executing program 5: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 547.724240][T25710] IPVS: ftp: loaded support on port[0] = 21 03:05:21 executing program 5: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:05:22 executing program 5: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 550.502943][T21984] device hsr_slave_0 left promiscuous mode [ 550.543972][T21984] device hsr_slave_1 left promiscuous mode [ 550.618241][T21984] team0 (unregistering): Port device team_slave_1 removed [ 550.651065][T21984] team0 (unregistering): Port device team_slave_0 removed [ 550.667266][T21984] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 550.710381][T21984] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 550.817407][T21984] bond0 (unregistering): Released all slaves [ 550.836958][T25683] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 550.845229][T25683] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. [ 550.854678][T25681] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 03:05:23 executing program 5: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 550.862765][T25681] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 03:05:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 03:05:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="11dca5055e0bcfe47bf070") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x128, 0x0}, 0xffffffffffffff1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, &(0x7f0000000040), 0x0}, 0x18) 03:05:27 executing program 0: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:05:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="11dca5055e0bcfe47bf070") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x128, 0x0}, 0xffffffffffffff1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, &(0x7f0000000040), 0x0}, 0x18) 03:05:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001e000507eda7fc76f8e7137b0531d200100003402c00000000340080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 03:05:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 03:05:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="11dca5055e0bcfe47bf070") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x128, 0x0}, 0xffffffffffffff1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, &(0x7f0000000040), 0x0}, 0x18) [ 554.442164][T25750] IPVS: ftp: loaded support on port[0] = 21 03:05:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="11dca5055e0bcfe47bf070") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x128, 0x0}, 0xffffffffffffff1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, &(0x7f0000000040), 0x0}, 0x18) 03:05:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="11dca5055e0bcfe47bf070") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x128, 0x0}, 0xffffffffffffff1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, &(0x7f0000000040), 0x0}, 0x18) [ 554.771436][T25749] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 554.808649][T25749] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 03:05:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="11dca5055e0bcfe47bf070") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x128, 0x0}, 0xffffffffffffff1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, &(0x7f0000000040), 0x0}, 0x18) 03:05:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) [ 555.165846][T25775] IPVS: ftp: loaded support on port[0] = 21 03:05:28 executing program 0: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:05:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="11dca5055e0bcfe47bf070") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x128, 0x0}, 0xffffffffffffff1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, &(0x7f0000000040), 0x0}, 0x18) 03:05:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="11dca5055e0bcfe47bf070") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x128, 0x0}, 0xffffffffffffff1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, &(0x7f0000000040), 0x0}, 0x18) 03:05:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="11dca5055e0bcfe47bf070") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x128, 0x0}, 0xffffffffffffff1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, &(0x7f0000000040), 0x0}, 0x18) 03:05:28 executing program 2: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:05:28 executing program 5: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:05:29 executing program 3: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:05:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 03:05:29 executing program 0: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 556.748798][T25815] IPVS: ftp: loaded support on port[0] = 21 03:05:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 03:05:30 executing program 2: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:05:30 executing program 5: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:05:30 executing program 3: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 557.209720][T25826] IPVS: ftp: loaded support on port[0] = 21 03:05:30 executing program 0: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:05:31 executing program 2: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:05:31 executing program 5: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:05:31 executing program 3: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:05:31 executing program 0: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:05:32 executing program 2: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:05:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 03:05:32 executing program 5: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 559.857763][T25881] IPVS: ftp: loaded support on port[0] = 21 [ 563.834324][T21984] device hsr_slave_0 left promiscuous mode [ 563.903954][T21984] device hsr_slave_1 left promiscuous mode [ 563.957191][T21984] team0 (unregistering): Port device team_slave_1 removed [ 563.971356][T21984] team0 (unregistering): Port device team_slave_0 removed [ 563.982756][T21984] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 564.011710][T21984] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 564.143197][T21984] bond0 (unregistering): Released all slaves 03:05:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 03:05:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000084}, [@ldst={0x6, 0x0, 0x2000cf66}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 03:05:37 executing program 0: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:05:37 executing program 2: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:05:37 executing program 5: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:05:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x2}}, 0x24) 03:05:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x2}}, 0x24) [ 564.461541][T25900] IPVS: ftp: loaded support on port[0] = 21 03:05:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000084}, [@ldst={0x6, 0x0, 0x2000cf66}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 03:05:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x2}}, 0x24) 03:05:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000084}, [@ldst={0x6, 0x0, 0x2000cf66}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 03:05:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000084}, [@ldst={0x6, 0x0, 0x2000cf66}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 03:05:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x2}}, 0x24) 03:05:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x2}}, 0x24) 03:05:38 executing program 2: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:05:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 03:05:38 executing program 5: socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x3}, 0x6e) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x3f, 0x2, 0xe69, 0x20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x408004) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'\x00', {0x2, 0x804e24, @multicast1}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:05:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000003812177cd9b64a879f7d6e4d36eb202215c097ac2d3a2fdc4331711ceb7c1ac549ce841669b93b210d26998e3b5c22b7a711a85939145c48fb36ad0c813a4a4124fd0729", @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000"], 0xfffffff9}}, 0x0) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0xd2ddedc3) 03:05:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x15, 0x7ffffff9, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:05:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x2}}, 0x24) 03:05:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x15, 0x7ffffff9, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:05:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000003812177cd9b64a879f7d6e4d36eb202215c097ac2d3a2fdc4331711ceb7c1ac549ce841669b93b210d26998e3b5c22b7a711a85939145c48fb36ad0c813a4a4124fd0729", @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000"], 0xfffffff9}}, 0x0) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0xd2ddedc3) [ 566.346019][T25937] syz-executor.0 invoked oom-killer: gfp_mask=0x101cca(GFP_HIGHUSER_MOVABLE|__GFP_WRITE), order=0, oom_score_adj=1000 03:05:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x2}}, 0x24) [ 566.533791][T25937] CPU: 1 PID: 25937 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 566.541738][T25937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 566.551801][T25937] Call Trace: [ 566.564851][T25937] dump_stack+0x172/0x1f0 [ 566.569218][T25937] dump_header+0x10b/0x82d [ 566.573654][T25937] oom_kill_process.cold+0x10/0x15 [ 566.578776][T25937] out_of_memory+0x79a/0x12c0 [ 566.583465][T25937] ? lock_downgrade+0x920/0x920 [ 566.588333][T25937] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 566.594155][T25937] ? oom_killer_disable+0x280/0x280 [ 566.599372][T25937] mem_cgroup_out_of_memory+0x1d8/0x240 [ 566.604928][T25937] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 566.610581][T25937] ? do_raw_spin_unlock+0x57/0x270 [ 566.615938][T25937] ? _raw_spin_unlock+0x2d/0x50 [ 566.620859][T25937] try_charge+0xf4b/0x1440 [ 566.625966][T25937] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 566.631523][T25937] ? percpu_ref_tryget_live+0x111/0x290 [ 566.644147][T25937] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 566.650411][T25937] ? __kasan_check_read+0x11/0x20 [ 566.655454][T25937] ? get_mem_cgroup_from_mm+0x156/0x320 [ 566.661175][T25937] mem_cgroup_try_charge+0x136/0x590 [ 566.666507][T25937] __add_to_page_cache_locked+0x43f/0xec0 [ 566.672241][T25937] ? __page_cache_alloc+0x480/0x480 [ 566.677461][T25937] ? __alloc_pages_nodemask+0x64e/0x900 [ 566.683787][T25937] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 566.690071][T25937] ? shadow_lru_isolate+0x430/0x430 [ 566.695306][T25937] ? find_get_entry+0x535/0x880 [ 566.700169][T25937] add_to_page_cache_lru+0x1d8/0x790 [ 566.705789][T25937] ? add_to_page_cache_locked+0x40/0x40 [ 566.711353][T25937] ? __page_cache_alloc+0x116/0x480 [ 566.716577][T25937] pagecache_get_page+0x371/0x880 [ 566.721613][T25937] grab_cache_page_write_begin+0x75/0xb0 [ 566.727413][T25937] ext4_da_write_begin+0x2ec/0xb70 [ 566.732543][T25937] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 566.738789][T25937] ? ext4_write_begin+0xd40/0xd40 [ 566.743824][T25937] ? csum_and_copy_to_iter+0x1580/0x1580 [ 566.749485][T25937] generic_perform_write+0x23b/0x540 [ 566.754800][T25937] ? trace_event_raw_event_file_check_and_advance_wb_err+0x4b0/0x4b0 [ 566.762873][T25937] ? current_time+0x140/0x140 [ 566.767581][T25937] ? generic_write_check_limits.isra.0+0x270/0x270 [ 566.774087][T25937] ? ext4_file_write_iter+0x287/0x1430 [ 566.784871][T25937] __generic_file_write_iter+0x25e/0x630 [ 566.790518][T25937] ext4_file_write_iter+0x373/0x1430 [ 566.795828][T25937] ? __kasan_check_read+0x11/0x20 [ 566.800881][T25937] ? ext4_release_file+0x380/0x380 [ 566.806031][T25937] ? mark_lock+0xc0/0x11e0 [ 566.810474][T25937] ? __kasan_check_read+0x11/0x20 [ 566.815510][T25937] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 566.821750][T25937] ? iov_iter_init+0xee/0x210 [ 566.826440][T25937] new_sync_write+0x4d3/0x770 [ 566.831124][T25937] ? new_sync_read+0x800/0x800 [ 566.835906][T25937] ? mark_held_locks+0xf0/0xf0 [ 566.840700][T25937] __vfs_write+0xe1/0x110 [ 566.845052][T25937] vfs_write+0x268/0x5d0 [ 566.849310][T25937] ksys_write+0x14f/0x290 [ 566.853653][T25937] ? __ia32_sys_read+0xb0/0xb0 [ 566.858433][T25937] ? do_syscall_64+0x26/0x6a0 [ 566.863118][T25937] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 566.869190][T25937] ? do_syscall_64+0x26/0x6a0 [ 566.873879][T25937] __x64_sys_write+0x73/0xb0 [ 566.878474][T25937] do_syscall_64+0xfd/0x6a0 [ 566.886292][T25937] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 566.892185][T25937] RIP: 0033:0x459879 [ 566.896094][T25937] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 566.915703][T25937] RSP: 002b:00007fd596166c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 566.924105][T25937] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459879 03:05:40 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f00000000c0)={0x1f, {0x0, 0x2}}, 0x8) listen(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) 03:05:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x15, 0x7ffffff9, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 566.932081][T25937] RDX: 00000000c50ea21d RSI: 0000000020000040 RDI: 0000000000000003 [ 566.940048][T25937] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 566.948007][T25937] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd5961676d4 [ 566.955982][T25937] R13: 00000000004c99d0 R14: 00000000004e1080 R15: 00000000ffffffff 03:05:40 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f00000000c0)={0x1f, {0x0, 0x2}}, 0x8) listen(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) [ 567.187167][T25937] memory: usage 6156kB, limit 0kB, failcnt 10 [ 567.278410][T25937] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 03:05:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000003812177cd9b64a879f7d6e4d36eb202215c097ac2d3a2fdc4331711ceb7c1ac549ce841669b93b210d26998e3b5c22b7a711a85939145c48fb36ad0c813a4a4124fd0729", @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000"], 0xfffffff9}}, 0x0) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0xd2ddedc3) [ 567.373891][T25937] Memory cgroup stats for /syz0: [ 567.374244][T25937] anon 2285568 [ 567.374244][T25937] file 57344 [ 567.374244][T25937] kernel_stack 65536 [ 567.374244][T25937] slab 3887104 [ 567.374244][T25937] sock 0 [ 567.374244][T25937] shmem 0 [ 567.374244][T25937] file_mapped 135168 [ 567.374244][T25937] file_dirty 135168 [ 567.374244][T25937] file_writeback 0 [ 567.374244][T25937] anon_thp 2097152 [ 567.374244][T25937] inactive_anon 0 [ 567.374244][T25937] active_anon 2211840 [ 567.374244][T25937] inactive_file 0 [ 567.374244][T25937] active_file 0 [ 567.374244][T25937] unevictable 106496 [ 567.374244][T25937] slab_reclaimable 1622016 [ 567.374244][T25937] slab_unreclaimable 2265088 [ 567.374244][T25937] pgfault 115071 [ 567.374244][T25937] pgmajfault 0 [ 567.374244][T25937] workingset_refault 0 [ 567.374244][T25937] workingset_activate 0 [ 567.374244][T25937] workingset_nodereclaim 0 [ 567.374244][T25937] pgrefill 139 [ 567.374244][T25937] pgscan 445 [ 567.374244][T25937] pgsteal 167 [ 567.530577][T25937] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=25935,uid=0 [ 567.554579][T25937] Memory cgroup out of memory: Killed process 25935 (syz-executor.0) total-vm:72972kB, anon-rss:2208kB, file-rss:35268kB, shmem-rss:0kB [ 567.609568][ T1058] oom_reaper: reaped process 25935 (syz-executor.0), now anon-rss:0kB, file-rss:34864kB, shmem-rss:0kB 03:05:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x15, 0x7ffffff9, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:05:40 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f00000000c0)={0x1f, {0x0, 0x2}}, 0x8) listen(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) 03:05:40 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f00000000c0)={0x1f, {0x0, 0x2}}, 0x8) listen(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) 03:05:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 03:05:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 03:05:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) [ 567.785328][T19147] syz-executor.0 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 567.865820][T19147] CPU: 0 PID: 19147 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 567.873766][T19147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 567.883829][T19147] Call Trace: [ 567.887131][T19147] dump_stack+0x172/0x1f0 [ 567.891474][T19147] dump_header+0x10b/0x82d [ 567.895916][T19147] ? oom_kill_process+0x94/0x3f0 [ 567.900865][T19147] oom_kill_process.cold+0x10/0x15 [ 567.905979][T19147] out_of_memory+0x79a/0x12c0 [ 567.910672][T19147] ? lock_downgrade+0x920/0x920 [ 567.915526][T19147] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 567.921338][T19147] ? oom_killer_disable+0x280/0x280 [ 567.926562][T19147] mem_cgroup_out_of_memory+0x1d8/0x240 [ 567.932116][T19147] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 567.937765][T19147] ? do_raw_spin_unlock+0x57/0x270 [ 567.942891][T19147] ? _raw_spin_unlock+0x2d/0x50 [ 567.947845][T19147] try_charge+0xf4b/0x1440 [ 567.952276][T19147] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 567.957833][T19147] ? find_held_lock+0x35/0x130 [ 567.962610][T19147] ? get_mem_cgroup_from_mm+0x139/0x320 [ 567.968169][T19147] ? lock_downgrade+0x920/0x920 [ 567.973022][T19147] ? percpu_ref_tryget_live+0x111/0x290 [ 567.978572][T19147] __memcg_kmem_charge_memcg+0x71/0xf0 [ 567.984038][T19147] ? memcg_kmem_put_cache+0x50/0x50 [ 567.989287][T19147] ? get_mem_cgroup_from_mm+0x156/0x320 [ 567.994849][T19147] __memcg_kmem_charge+0x13a/0x3a0 [ 567.999977][T19147] __alloc_pages_nodemask+0x4f4/0x900 [ 568.005361][T19147] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 568.011621][T19147] ? __alloc_pages_slowpath+0x2520/0x2520 [ 568.027343][T19147] ? copy_process+0x46d1/0x6b00 [ 568.027375][T19147] ? lockdep_hardirqs_on+0x418/0x5d0 [ 568.027389][T19147] ? trace_hardirqs_on+0x67/0x240 [ 568.027403][T19147] ? __kasan_check_read+0x11/0x20 [ 568.027420][T19147] copy_process+0x3f8/0x6b00 [ 568.027439][T19147] ? __kasan_check_read+0x11/0x20 [ 568.027453][T19147] ? __lock_acquire+0x1702/0x4c30 [ 568.027480][T19147] ? __kasan_check_read+0x11/0x20 [ 568.027494][T19147] ? mark_lock+0xc0/0x11e0 [ 568.027513][T19147] ? __cleanup_sighand+0x60/0x60 [ 568.027532][T19147] ? find_held_lock+0x35/0x130 [ 568.108740][T19147] _do_fork+0x146/0xfa0 [ 568.112918][T19147] ? copy_init_mm+0x20/0x20 [ 568.117442][T19147] ? __kasan_check_read+0x11/0x20 03:05:41 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f00000000c0)={0x1f, {0x0, 0x2}}, 0x8) listen(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) 03:05:41 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f00000000c0)={0x1f, {0x0, 0x2}}, 0x8) listen(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) [ 568.122477][T19147] ? _copy_to_user+0x118/0x160 [ 568.127262][T19147] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 568.133523][T19147] ? put_timespec64+0xda/0x140 [ 568.138308][T19147] __x64_sys_clone+0x18d/0x250 [ 568.143071][T19147] ? __ia32_sys_vfork+0xc0/0xc0 [ 568.147938][T19147] ? lockdep_hardirqs_on+0x418/0x5d0 [ 568.153236][T19147] ? trace_hardirqs_on+0x67/0x240 [ 568.158275][T19147] do_syscall_64+0xfd/0x6a0 [ 568.162794][T19147] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 568.168695][T19147] RIP: 0033:0x457e4a [ 568.182616][T19147] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 568.202230][T19147] RSP: 002b:00007ffebd093310 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 568.210664][T19147] RAX: ffffffffffffffda RBX: 00007ffebd093310 RCX: 0000000000457e4a [ 568.218650][T19147] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 568.226635][T19147] RBP: 00007ffebd093350 R08: 0000000000000001 R09: 00005555567c6940 [ 568.234619][T19147] R10: 00005555567c6c10 R11: 0000000000000246 R12: 0000000000000001 [ 568.249744][T19147] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffebd0933a0 03:05:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 03:05:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000003812177cd9b64a879f7d6e4d36eb202215c097ac2d3a2fdc4331711ceb7c1ac549ce841669b93b210d26998e3b5c22b7a711a85939145c48fb36ad0c813a4a4124fd0729", @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000"], 0xfffffff9}}, 0x0) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0xd2ddedc3) 03:05:41 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f00000000c0)={0x1f, {0x0, 0x2}}, 0x8) listen(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) 03:05:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x76, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x18) [ 568.840303][T19147] memory: usage 3716kB, limit 0kB, failcnt 36 [ 568.846706][T19147] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 568.854271][T19147] Memory cgroup stats for /syz0: [ 568.854456][T19147] anon 196608 [ 568.854456][T19147] file 57344 [ 568.854456][T19147] kernel_stack 0 [ 568.854456][T19147] slab 3887104 [ 568.854456][T19147] sock 0 [ 568.854456][T19147] shmem 0 [ 568.854456][T19147] file_mapped 135168 [ 568.854456][T19147] file_dirty 135168 [ 568.854456][T19147] file_writeback 0 [ 568.854456][T19147] anon_thp 0 [ 568.854456][T19147] inactive_anon 0 [ 568.854456][T19147] active_anon 122880 [ 568.854456][T19147] inactive_file 0 [ 568.854456][T19147] active_file 0 [ 568.854456][T19147] unevictable 106496 [ 568.854456][T19147] slab_reclaimable 1622016 [ 568.854456][T19147] slab_unreclaimable 2265088 [ 568.854456][T19147] pgfault 115071 [ 568.854456][T19147] pgmajfault 0 [ 568.854456][T19147] workingset_refault 0 [ 568.854456][T19147] workingset_activate 0 [ 568.854456][T19147] workingset_nodereclaim 0 [ 568.854456][T19147] pgrefill 139 [ 568.854456][T19147] pgscan 445 [ 568.854456][T19147] pgsteal 167 [ 568.854456][T19147] pgactivate 231 [ 568.964412][T19147] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=19147,uid=0 03:05:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x76, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x18) 03:05:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) [ 568.981556][T19147] Memory cgroup out of memory: Killed process 19147 (syz-executor.0) total-vm:72444kB, anon-rss:100kB, file-rss:35776kB, shmem-rss:0kB [ 569.009020][T26022] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 569.014383][ T1058] oom_reaper: reaped process 19147 (syz-executor.0), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 569.019870][T26022] CPU: 1 PID: 26022 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 569.047915][T26022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 569.066327][T26022] Call Trace: [ 569.069653][T26022] dump_stack+0x172/0x1f0 [ 569.074107][T26022] dump_header+0x10b/0x82d [ 569.078541][T26022] oom_kill_process.cold+0x10/0x15 [ 569.083687][T26022] out_of_memory+0x79a/0x12c0 [ 569.088381][T26022] ? cgroup_file_notify+0x140/0x1b0 [ 569.103662][T26022] ? oom_killer_disable+0x280/0x280 [ 569.108888][T26022] mem_cgroup_out_of_memory+0x1d8/0x240 [ 569.124514][T26022] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 569.130175][T26022] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 569.135994][T26022] ? cgroup_file_notify+0x140/0x1b0 [ 569.144385][T26022] memory_max_write+0x262/0x3a0 [ 569.149279][T26022] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 569.156059][T26022] ? lock_acquire+0x190/0x410 [ 569.160747][T26022] ? kernfs_fop_write+0x227/0x480 [ 569.165792][T26022] cgroup_file_write+0x241/0x790 [ 569.170758][T26022] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 569.187546][T26022] ? cgroup_migrate_add_task+0x890/0x890 [ 569.203312][T26022] ? cgroup_migrate_add_task+0x890/0x890 [ 569.208971][T26022] kernfs_fop_write+0x2b8/0x480 [ 569.213840][T26022] do_iter_write+0x4a0/0x610 [ 569.223467][T26022] vfs_writev+0x1b3/0x2f0 [ 569.227818][T26022] ? vfs_iter_write+0xb0/0xb0 [ 569.242457][T26022] ? __kasan_check_read+0x11/0x20 [ 569.247539][T26022] ? ksys_dup3+0x3e0/0x3e0 [ 569.251970][T26022] ? __kasan_check_read+0x11/0x20 [ 569.257007][T26022] ? mutex_lock_nested+0x16/0x20 [ 569.261968][T26022] do_writev+0x15b/0x330 [ 569.266219][T26022] ? vfs_writev+0x2f0/0x2f0 [ 569.270753][T26022] ? do_syscall_64+0x26/0x6a0 [ 569.275453][T26022] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 569.281538][T26022] ? do_syscall_64+0x26/0x6a0 [ 569.286228][T26022] __x64_sys_writev+0x75/0xb0 [ 569.290916][T26022] do_syscall_64+0xfd/0x6a0 [ 569.295440][T26022] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 569.301342][T26022] RIP: 0033:0x459879 [ 569.305236][T26022] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 569.335112][T26022] RSP: 002b:00007f7cd416cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 569.343508][T26022] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459879 [ 569.351472][T26022] RDX: 0000000000000001 RSI: 0000000020000700 RDI: 0000000000000005 [ 569.359433][T26022] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 569.367477][T26022] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7cd416d6d4 [ 569.375536][T26022] R13: 00000000004c6bc5 R14: 00000000004e13e0 R15: 00000000ffffffff [ 569.385963][T26022] memory: usage 7164kB, limit 0kB, failcnt 11 [ 569.392364][T26022] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 569.399309][T26022] Memory cgroup stats for /syz3: [ 569.399482][T26022] anon 2203648 [ 569.399482][T26022] file 65536 [ 569.399482][T26022] kernel_stack 65536 [ 569.399482][T26022] slab 5038080 [ 569.399482][T26022] sock 0 [ 569.399482][T26022] shmem 0 [ 569.399482][T26022] file_mapped 135168 [ 569.399482][T26022] file_dirty 0 [ 569.399482][T26022] file_writeback 0 [ 569.399482][T26022] anon_thp 2097152 [ 569.399482][T26022] inactive_anon 106496 [ 569.399482][T26022] active_anon 2203648 [ 569.399482][T26022] inactive_file 0 [ 569.399482][T26022] active_file 184320 [ 569.399482][T26022] unevictable 0 [ 569.399482][T26022] slab_reclaimable 2838528 [ 569.399482][T26022] slab_unreclaimable 2199552 [ 569.399482][T26022] pgfault 108834 [ 569.399482][T26022] pgmajfault 0 [ 569.399482][T26022] workingset_refault 0 [ 569.399482][T26022] workingset_activate 0 [ 569.399482][T26022] workingset_nodereclaim 0 [ 569.399482][T26022] pgrefill 166 [ 569.399482][T26022] pgscan 672 [ 569.399482][T26022] pgsteal 340 03:05:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @volatile={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) [ 569.505076][T26022] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=26015,uid=0 [ 569.535795][T26022] Memory cgroup out of memory: Killed process 26022 (syz-executor.3) total-vm:72708kB, anon-rss:2208kB, file-rss:35228kB, shmem-rss:0kB [ 569.610458][T23861] syz-executor.5 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 569.611564][ T1058] oom_reaper: reaped process 26022 (syz-executor.3), now anon-rss:0kB, file-rss:34268kB, shmem-rss:0kB [ 569.628570][T23861] CPU: 1 PID: 23861 Comm: syz-executor.5 Not tainted 5.3.0-rc7+ #0 [ 569.648868][T23861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 569.665447][T23861] Call Trace: [ 569.668761][T23861] dump_stack+0x172/0x1f0 [ 569.673113][T23861] dump_header+0x10b/0x82d [ 569.677529][T23861] ? oom_kill_process+0x94/0x3f0 [ 569.682484][T23861] oom_kill_process.cold+0x10/0x15 [ 569.687618][T23861] out_of_memory+0x79a/0x12c0 [ 569.692314][T23861] ? lock_downgrade+0x920/0x920 [ 569.697824][T23861] ? oom_killer_disable+0x280/0x280 [ 569.703061][T23861] mem_cgroup_out_of_memory+0x1d8/0x240 [ 569.708626][T23861] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 569.723826][T23861] ? do_raw_spin_unlock+0x57/0x270 [ 569.728952][T23861] ? _raw_spin_unlock+0x2d/0x50 [ 569.733816][T23861] try_charge+0xf4b/0x1440 [ 569.738244][T23861] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 569.743791][T23861] ? find_held_lock+0x35/0x130 [ 569.748561][T23861] ? get_mem_cgroup_from_mm+0x139/0x320 [ 569.754264][T23861] ? lock_downgrade+0x920/0x920 [ 569.759120][T23861] ? percpu_ref_tryget_live+0x111/0x290 [ 569.764688][T23861] __memcg_kmem_charge_memcg+0x71/0xf0 [ 569.770155][T23861] ? memcg_kmem_put_cache+0x50/0x50 [ 569.785333][T23861] ? get_mem_cgroup_from_mm+0x156/0x320 [ 569.790886][T23861] __memcg_kmem_charge+0x13a/0x3a0 [ 569.796008][T23861] __alloc_pages_nodemask+0x4f4/0x900 [ 569.801382][T23861] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 569.807625][T23861] ? __alloc_pages_slowpath+0x2520/0x2520 [ 569.813352][T23861] ? copy_process+0x46d1/0x6b00 [ 569.818205][T23861] ? lockdep_hardirqs_on+0x418/0x5d0 [ 569.823500][T23861] ? trace_hardirqs_on+0x67/0x240 [ 569.828529][T23861] ? __kasan_check_read+0x11/0x20 [ 569.843690][T23861] copy_process+0x3f8/0x6b00 [ 569.848296][T23861] ? __kasan_check_read+0x11/0x20 [ 569.853323][T23861] ? __lock_acquire+0x1702/0x4c30 [ 569.858341][T23861] ? __kasan_check_read+0x11/0x20 [ 569.863365][T23861] ? mark_lock+0xc0/0x11e0 [ 569.867786][T23861] ? __cleanup_sighand+0x60/0x60 [ 569.882878][T23861] ? find_held_lock+0x35/0x130 [ 569.887671][T23861] _do_fork+0x146/0xfa0 [ 569.891835][T23861] ? copy_init_mm+0x20/0x20 [ 569.906458][T23861] ? __kasan_check_read+0x11/0x20 [ 569.911486][T23861] ? _copy_to_user+0x118/0x160 [ 569.916257][T23861] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 569.927227][T23861] ? put_timespec64+0xda/0x140 [ 569.932013][T23861] __x64_sys_clone+0x18d/0x250 [ 569.936797][T23861] ? __ia32_sys_vfork+0xc0/0xc0 [ 569.944744][T23861] ? lockdep_hardirqs_on+0x418/0x5d0 [ 569.950038][T23861] ? trace_hardirqs_on+0x67/0x240 [ 569.955190][T23861] do_syscall_64+0xfd/0x6a0 [ 569.959699][T23861] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 569.965748][T23861] RIP: 0033:0x457e4a [ 569.969673][T23861] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 570.004524][T23861] RSP: 002b:00007ffc35657e70 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 570.013031][T23861] RAX: ffffffffffffffda RBX: 00007ffc35657e70 RCX: 0000000000457e4a [ 570.021004][T23861] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 570.028974][T23861] RBP: 00007ffc35657eb0 R08: 0000000000000001 R09: 0000555556dd2940 [ 570.036963][T23861] R10: 0000555556dd2c10 R11: 0000000000000246 R12: 0000000000000001 [ 570.044934][T23861] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffc35657f00 [ 570.054182][T23861] memory: usage 4008kB, limit 0kB, failcnt 223 [ 570.060397][T23861] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 570.067398][T23861] Memory cgroup stats for /syz5: [ 570.067653][T23861] anon 81920 [ 570.067653][T23861] file 16384 [ 570.067653][T23861] kernel_stack 0 [ 570.067653][T23861] slab 4063232 [ 570.067653][T23861] sock 0 [ 570.067653][T23861] shmem 81920 [ 570.067653][T23861] file_mapped 0 [ 570.067653][T23861] file_dirty 0 [ 570.067653][T23861] file_writeback 0 [ 570.067653][T23861] anon_thp 0 [ 570.067653][T23861] inactive_anon 106496 [ 570.067653][T23861] active_anon 8192 [ 570.067653][T23861] inactive_file 8192 [ 570.067653][T23861] active_file 114688 [ 570.067653][T23861] unevictable 32768 [ 570.067653][T23861] slab_reclaimable 1757184 [ 570.067653][T23861] slab_unreclaimable 2306048 [ 570.067653][T23861] pgfault 108966 [ 570.067653][T23861] pgmajfault 0 [ 570.067653][T23861] workingset_refault 0 [ 570.067653][T23861] workingset_activate 0 [ 570.067653][T23861] workingset_nodereclaim 0 [ 570.067653][T23861] pgrefill 2412 [ 570.067653][T23861] pgscan 4758 [ 570.067653][T23861] pgsteal 747 [ 570.067653][T23861] pgactivate 2607 [ 570.190527][T23861] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=23861,uid=0 [ 570.222629][T23861] Memory cgroup out of memory: Killed process 23861 (syz-executor.5) total-vm:72444kB, anon-rss:96kB, file-rss:35776kB, shmem-rss:0kB [ 570.244409][ T1058] oom_reaper: reaped process 23861 (syz-executor.5), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB 03:05:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 03:05:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 03:05:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 03:05:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @volatile={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) 03:05:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x76, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x18) [ 570.366994][T23699] syz-executor.1 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 570.440683][T23699] CPU: 1 PID: 23699 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 570.448629][T23699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 570.458690][T23699] Call Trace: [ 570.462001][T23699] dump_stack+0x172/0x1f0 [ 570.466356][T23699] dump_header+0x10b/0x82d [ 570.470793][T23699] ? oom_kill_process+0x94/0x3f0 [ 570.475735][T23699] oom_kill_process.cold+0x10/0x15 [ 570.484320][T23699] out_of_memory+0x79a/0x12c0 [ 570.488993][T23699] ? lock_downgrade+0x920/0x920 [ 570.493969][T23699] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 570.503913][T23699] ? oom_killer_disable+0x280/0x280 [ 570.509130][T23699] mem_cgroup_out_of_memory+0x1d8/0x240 [ 570.514681][T23699] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 570.520327][T23699] ? do_raw_spin_unlock+0x57/0x270 [ 570.525450][T23699] ? _raw_spin_unlock+0x2d/0x50 [ 570.530309][T23699] try_charge+0xf4b/0x1440 [ 570.534857][T23699] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 03:05:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) [ 570.540416][T23699] ? find_held_lock+0x35/0x130 [ 570.545186][T23699] ? get_mem_cgroup_from_mm+0x139/0x320 [ 570.550760][T23699] ? lock_downgrade+0x920/0x920 [ 570.565614][T23699] ? percpu_ref_tryget_live+0x111/0x290 [ 570.571195][T23699] __memcg_kmem_charge_memcg+0x71/0xf0 [ 570.576664][T23699] ? memcg_kmem_put_cache+0x50/0x50 [ 570.581883][T23699] ? get_mem_cgroup_from_mm+0x156/0x320 [ 570.587439][T23699] __memcg_kmem_charge+0x13a/0x3a0 [ 570.592559][T23699] __alloc_pages_nodemask+0x4f4/0x900 [ 570.597919][T23699] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 570.604147][T23699] ? __alloc_pages_slowpath+0x2520/0x2520 [ 570.609958][T23699] ? copy_process+0x46d1/0x6b00 [ 570.624817][T23699] ? lockdep_hardirqs_on+0x418/0x5d0 [ 570.630089][T23699] ? trace_hardirqs_on+0x67/0x240 [ 570.635162][T23699] ? __kasan_check_read+0x11/0x20 [ 570.640232][T23699] copy_process+0x3f8/0x6b00 [ 570.644825][T23699] ? __kasan_check_read+0x11/0x20 [ 570.650038][T23699] ? __lock_acquire+0x1702/0x4c30 [ 570.655055][T23699] ? __kasan_check_read+0x11/0x20 [ 570.660309][T23699] ? mark_lock+0xc0/0x11e0 [ 570.664737][T23699] ? __cleanup_sighand+0x60/0x60 [ 570.669699][T23699] ? find_held_lock+0x35/0x130 [ 570.684500][T23699] _do_fork+0x146/0xfa0 [ 570.688744][T23699] ? copy_init_mm+0x20/0x20 [ 570.693229][T23699] ? __kasan_check_read+0x11/0x20 [ 570.698233][T23699] ? _copy_to_user+0x118/0x160 [ 570.702980][T23699] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 570.709250][T23699] ? put_timespec64+0xda/0x140 [ 570.714006][T23699] __x64_sys_clone+0x18d/0x250 [ 570.718750][T23699] ? __ia32_sys_vfork+0xc0/0xc0 [ 570.723583][T23699] ? lockdep_hardirqs_on+0x418/0x5d0 [ 570.728849][T23699] ? trace_hardirqs_on+0x67/0x240 [ 570.733863][T23699] do_syscall_64+0xfd/0x6a0 [ 570.738347][T23699] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 570.744218][T23699] RIP: 0033:0x457e4a [ 570.748093][T23699] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 570.777718][T23699] RSP: 002b:00007ffcce72be10 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 570.786180][T23699] RAX: ffffffffffffffda RBX: 00007ffcce72be10 RCX: 0000000000457e4a [ 570.794138][T23699] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 570.802096][T23699] RBP: 00007ffcce72be50 R08: 0000000000000001 R09: 00005555563c6940 [ 570.810164][T23699] R10: 00005555563c6c10 R11: 0000000000000246 R12: 0000000000000001 [ 570.822452][T23699] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffcce72bea0 03:05:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x76, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x18) 03:05:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @volatile={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) [ 570.844530][T23699] memory: usage 5520kB, limit 0kB, failcnt 30 [ 570.850687][T23699] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 570.897106][T23699] Memory cgroup stats for /syz1: [ 570.897213][T23699] anon 233472 [ 570.897213][T23699] file 122880 [ 570.897213][T23699] kernel_stack 65536 [ 570.897213][T23699] slab 5419008 [ 570.897213][T23699] sock 0 [ 570.897213][T23699] shmem 0 [ 570.897213][T23699] file_mapped 135168 [ 570.897213][T23699] file_dirty 135168 [ 570.897213][T23699] file_writeback 0 [ 570.897213][T23699] anon_thp 0 [ 570.897213][T23699] inactive_anon 106496 [ 570.897213][T23699] active_anon 90112 [ 570.897213][T23699] inactive_file 24576 [ 570.897213][T23699] active_file 126976 [ 570.897213][T23699] unevictable 0 [ 570.897213][T23699] slab_reclaimable 3108864 [ 570.897213][T23699] slab_unreclaimable 2310144 [ 570.897213][T23699] pgfault 109395 [ 570.897213][T23699] pgmajfault 0 [ 570.897213][T23699] workingset_refault 0 [ 570.897213][T23699] workingset_activate 0 [ 570.897213][T23699] workingset_nodereclaim 0 [ 570.897213][T23699] pgrefill 735 [ 570.897213][T23699] pgscan 1926 [ 570.897213][T23699] pgsteal 759 [ 570.907771][T23699] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=23699,uid=0 03:05:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @volatile={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) [ 571.063810][T23699] Memory cgroup out of memory: Killed process 23699 (syz-executor.1) total-vm:72444kB, anon-rss:96kB, file-rss:35776kB, shmem-rss:0kB [ 571.088953][ T1058] oom_reaper: reaped process 23699 (syz-executor.1), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB 03:05:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001bc0)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0xc829, 0x0, [{0xe}]}]}}, &(0x7f0000000bc0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 03:05:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 03:05:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001bc0)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0xc829, 0x0, [{0xe}]}]}}, &(0x7f0000000bc0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 03:05:45 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x29, 0x0, &(0x7f0000000200)=0x1cf) 03:05:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) [ 573.034524][T26061] IPVS: ftp: loaded support on port[0] = 21 [ 573.807338][T26061] chnl_net:caif_netlink_parms(): no params data found [ 574.368769][T26061] bridge0: port 1(bridge_slave_0) entered blocking state [ 574.376579][T26061] bridge0: port 1(bridge_slave_0) entered disabled state [ 574.392007][T26061] device bridge_slave_0 entered promiscuous mode [ 574.427277][T26061] bridge0: port 2(bridge_slave_1) entered blocking state [ 574.451615][T26061] bridge0: port 2(bridge_slave_1) entered disabled state [ 574.460179][T26061] device bridge_slave_1 entered promiscuous mode [ 574.724591][T26061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 574.736848][T26061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 574.896277][T26061] team0: Port device team_slave_0 added [ 574.905321][T26061] team0: Port device team_slave_1 added [ 574.925710][ T23] device bridge_slave_1 left promiscuous mode [ 574.932001][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 574.995569][ T23] device bridge_slave_0 left promiscuous mode [ 575.003730][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 579.424913][ T23] device hsr_slave_0 left promiscuous mode [ 579.473858][ T23] device hsr_slave_1 left promiscuous mode [ 579.549425][ T23] team0 (unregistering): Port device team_slave_1 removed [ 579.581687][ T23] team0 (unregistering): Port device team_slave_0 removed [ 579.616515][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 579.710763][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 579.879871][ T23] bond0 (unregistering): Released all slaves [ 580.106777][T26061] device hsr_slave_0 entered promiscuous mode [ 580.164258][T26061] device hsr_slave_1 entered promiscuous mode [ 580.467735][T26061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 580.602541][T26061] 8021q: adding VLAN 0 to HW filter on device team0 [ 580.624673][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 580.632608][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 580.703209][T23864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 580.717427][T23864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 580.726172][T23864] bridge0: port 1(bridge_slave_0) entered blocking state [ 580.733238][T23864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 580.741531][T23864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 580.750648][T23864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 580.760253][T23864] bridge0: port 2(bridge_slave_1) entered blocking state [ 580.767419][T23864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 580.782345][T23864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 580.791481][T23864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 580.807876][T23864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 580.820422][T23864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 580.861823][T26061] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 580.887634][T26061] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 580.916811][T16136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 580.934824][T16136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 580.942809][T16136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 580.965579][T16136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 580.984277][T16136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 580.992704][T16136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 581.023538][T16136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 581.070463][T26061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 581.090878][T23865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 581.532645][T26076] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 581.544991][T26076] CPU: 1 PID: 26076 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 581.562910][T26076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 581.572966][T26076] Call Trace: [ 581.576267][T26076] dump_stack+0x172/0x1f0 [ 581.580605][T26076] dump_header+0x10b/0x82d [ 581.585033][T26076] oom_kill_process.cold+0x10/0x15 [ 581.590148][T26076] out_of_memory+0x79a/0x12c0 [ 581.594834][T26076] ? cgroup_file_notify+0x140/0x1b0 [ 581.600039][T26076] ? oom_killer_disable+0x280/0x280 [ 581.605255][T26076] mem_cgroup_out_of_memory+0x1d8/0x240 [ 581.610810][T26076] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 581.624773][T26076] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 581.630588][T26076] ? cgroup_file_notify+0x140/0x1b0 [ 581.637880][T26076] memory_max_write+0x262/0x3a0 [ 581.642770][T26076] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 581.649536][T26076] ? lock_acquire+0x190/0x410 [ 581.654223][T26076] ? kernfs_fop_write+0x227/0x480 [ 581.659255][T26076] cgroup_file_write+0x241/0x790 [ 581.664346][T26076] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 581.671118][T26076] ? cgroup_migrate_add_task+0x890/0x890 [ 581.676845][T26076] ? md_bitmap_load+0x5b0/0x610 [ 581.681717][T26076] ? cgroup_migrate_add_task+0x890/0x890 [ 581.687371][T26076] kernfs_fop_write+0x2b8/0x480 [ 581.692238][T26076] do_iter_write+0x4a0/0x610 [ 581.703735][T26076] vfs_writev+0x1b3/0x2f0 [ 581.708066][T26076] ? vfs_iter_write+0xb0/0xb0 [ 581.712751][T26076] ? __kasan_check_read+0x11/0x20 [ 581.717810][T26076] ? ksys_dup3+0x3e0/0x3e0 [ 581.722263][T26076] ? __kasan_check_read+0x11/0x20 [ 581.727333][T26076] ? mutex_lock_nested+0x16/0x20 [ 581.732280][T26076] do_writev+0x15b/0x330 [ 581.736525][T26076] ? vfs_writev+0x2f0/0x2f0 [ 581.741028][T26076] ? do_syscall_64+0x26/0x6a0 [ 581.745712][T26076] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 581.751777][T26076] ? do_syscall_64+0x26/0x6a0 [ 581.756457][T26076] __x64_sys_writev+0x75/0xb0 [ 581.761137][T26076] do_syscall_64+0xfd/0x6a0 [ 581.765646][T26076] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 581.771533][T26076] RIP: 0033:0x459879 [ 581.775442][T26076] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 581.795073][T26076] RSP: 002b:00007f209b834c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 581.803506][T26076] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459879 [ 581.811480][T26076] RDX: 0000000000000001 RSI: 0000000020000700 RDI: 0000000000000005 [ 581.829466][T26076] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 581.837443][T26076] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f209b8356d4 [ 581.845415][T26076] R13: 00000000004c6bc5 R14: 00000000004e13e0 R15: 00000000ffffffff [ 581.857485][T26076] memory: usage 5532kB, limit 0kB, failcnt 52 [ 581.863849][T26076] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 581.875788][T26076] Memory cgroup stats for /syz0: [ 581.876089][T26076] anon 2174976 [ 581.876089][T26076] file 57344 [ 581.876089][T26076] kernel_stack 131072 [ 581.876089][T26076] slab 3203072 [ 581.876089][T26076] sock 0 [ 581.876089][T26076] shmem 0 [ 581.876089][T26076] file_mapped 0 [ 581.876089][T26076] file_dirty 0 [ 581.876089][T26076] file_writeback 0 [ 581.876089][T26076] anon_thp 2097152 [ 581.876089][T26076] inactive_anon 0 [ 581.876089][T26076] active_anon 2236416 [ 581.876089][T26076] inactive_file 61440 [ 581.876089][T26076] active_file 32768 [ 581.876089][T26076] unevictable 106496 [ 581.876089][T26076] slab_reclaimable 1486848 [ 581.876089][T26076] slab_unreclaimable 1716224 [ 581.876089][T26076] pgfault 115170 [ 581.876089][T26076] pgmajfault 0 [ 581.876089][T26076] workingset_refault 0 [ 581.876089][T26076] workingset_activate 0 [ 581.876089][T26076] workingset_nodereclaim 0 [ 581.876089][T26076] pgrefill 580 [ 581.876089][T26076] pgscan 1340 [ 581.876089][T26076] pgsteal 666 [ 581.984464][T26076] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=26073,uid=0 [ 582.001096][T26076] Memory cgroup out of memory: Killed process 26073 (syz-executor.0) total-vm:72844kB, anon-rss:2204kB, file-rss:34112kB, shmem-rss:0kB [ 582.018581][ T1058] oom_reaper: reaped process 26073 (syz-executor.0), now anon-rss:0kB, file-rss:34864kB, shmem-rss:0kB [ 582.090768][T26061] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 582.102237][T26061] CPU: 1 PID: 26061 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 582.110150][T26061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 582.120333][T26061] Call Trace: [ 582.123646][T26061] dump_stack+0x172/0x1f0 [ 582.127989][T26061] dump_header+0x10b/0x82d [ 582.132410][T26061] ? oom_kill_process+0x94/0x3f0 [ 582.137351][T26061] oom_kill_process.cold+0x10/0x15 [ 582.142464][T26061] out_of_memory+0x79a/0x12c0 [ 582.147200][T26061] ? lock_downgrade+0x920/0x920 [ 582.152062][T26061] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 582.157872][T26061] ? oom_killer_disable+0x280/0x280 [ 582.163157][T26061] mem_cgroup_out_of_memory+0x1d8/0x240 [ 582.168703][T26061] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 582.174328][T26061] ? do_raw_spin_unlock+0x57/0x270 [ 582.185088][T26061] ? _raw_spin_unlock+0x2d/0x50 [ 582.190218][T26061] try_charge+0xf4b/0x1440 [ 582.194635][T26061] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 582.200171][T26061] ? percpu_ref_tryget_live+0x111/0x290 [ 582.206423][T26061] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 582.212694][T26061] ? __kasan_check_read+0x11/0x20 [ 582.217714][T26061] ? get_mem_cgroup_from_mm+0x156/0x320 [ 582.223372][T26061] mem_cgroup_try_charge+0x136/0x590 [ 582.228655][T26061] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 582.242461][T26061] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 582.248098][T26061] wp_page_copy+0x41e/0x15e0 [ 582.252763][T26061] ? find_held_lock+0x35/0x130 [ 582.257512][T26061] ? pmd_pfn+0x1d0/0x1d0 [ 582.261735][T26061] ? lock_downgrade+0x920/0x920 [ 582.266569][T26061] ? swp_swapcount+0x540/0x540 [ 582.271318][T26061] ? __kasan_check_read+0x11/0x20 [ 582.285014][T26061] ? do_raw_spin_unlock+0x57/0x270 [ 582.290112][T26061] do_wp_page+0x499/0x14d0 [ 582.294539][T26061] ? finish_mkwrite_fault+0x570/0x570 [ 582.299898][T26061] __handle_mm_fault+0x22f1/0x3f20 [ 582.305131][T26061] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 582.310721][T26061] ? __kasan_check_read+0x11/0x20 [ 582.315744][T26061] handle_mm_fault+0x1b5/0x6b0 [ 582.320505][T26061] __do_page_fault+0x536/0xdd0 [ 582.325262][T26061] do_page_fault+0x38/0x590 [ 582.329751][T26061] page_fault+0x39/0x40 [ 582.344082][T26061] RIP: 0033:0x4034f2 [ 582.347966][T26061] Code: 55 41 54 49 89 fc 55 53 48 81 ec b8 10 00 00 64 48 8b 04 25 28 00 00 00 48 89 84 24 a8 10 00 00 31 c0 be 02 00 00 00 4c 89 e7 a9 8d 05 00 85 c0 0f 84 00 03 00 00 4c 89 e7 e8 c9 42 05 00 48 [ 582.367684][T26061] RSP: 002b:00007ffc6778bd30 EFLAGS: 00010246 [ 582.373879][T26061] RAX: 0000000000000000 RBX: 000000000008df1f RCX: 0000000000413480 [ 582.388452][T26061] RDX: 000000000000000c RSI: 0000000000000002 RDI: 00007ffc6778ce60 [ 582.396425][T26061] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000555556c4b940 [ 582.404571][T26061] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc6778ce60 [ 582.422610][T26061] R13: 00007ffc6778ce50 R14: 0000000000000000 R15: 00007ffc6778ce60 [ 582.432618][T26061] memory: usage 3116kB, limit 0kB, failcnt 61 [ 582.449998][T26061] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 582.463227][T26061] Memory cgroup stats for /syz0: [ 582.463523][T26061] anon 90112 [ 582.463523][T26061] file 57344 [ 582.463523][T26061] kernel_stack 65536 [ 582.463523][T26061] slab 3203072 [ 582.463523][T26061] sock 0 [ 582.463523][T26061] shmem 0 [ 582.463523][T26061] file_mapped 0 [ 582.463523][T26061] file_dirty 0 [ 582.463523][T26061] file_writeback 0 [ 582.463523][T26061] anon_thp 0 [ 582.463523][T26061] inactive_anon 0 [ 582.463523][T26061] active_anon 151552 [ 582.463523][T26061] inactive_file 61440 [ 582.463523][T26061] active_file 32768 [ 582.463523][T26061] unevictable 106496 [ 582.463523][T26061] slab_reclaimable 1486848 [ 582.463523][T26061] slab_unreclaimable 1716224 [ 582.463523][T26061] pgfault 115170 [ 582.463523][T26061] pgmajfault 0 [ 582.463523][T26061] workingset_refault 0 [ 582.463523][T26061] workingset_activate 0 [ 582.463523][T26061] workingset_nodereclaim 0 [ 582.463523][T26061] pgrefill 580 [ 582.463523][T26061] pgscan 1340 [ 582.463523][T26061] pgsteal 666 [ 582.463523][T26061] pgactivate 660 [ 582.571827][T26061] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=26061,uid=0 [ 582.588222][T26061] Memory cgroup out of memory: Killed process 26061 (syz-executor.0) total-vm:72448kB, anon-rss:76kB, file-rss:34832kB, shmem-rss:0kB [ 582.612720][ T1058] oom_reaper: reaped process 26061 (syz-executor.0), now anon-rss:0kB, file-rss:33936kB, shmem-rss:0kB [ 590.506434][ T23] device bridge_slave_1 left promiscuous mode [ 590.512731][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 590.565030][ T23] device bridge_slave_0 left promiscuous mode [ 590.572113][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 590.625679][ T23] device bridge_slave_1 left promiscuous mode [ 590.631933][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 590.684928][ T23] device bridge_slave_0 left promiscuous mode [ 590.691169][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 590.745828][ T23] device bridge_slave_1 left promiscuous mode [ 590.752076][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 590.804905][ T23] device bridge_slave_0 left promiscuous mode [ 590.811139][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 602.764338][ T23] device hsr_slave_0 left promiscuous mode [ 602.803901][ T23] device hsr_slave_1 left promiscuous mode [ 602.867274][ T23] team0 (unregistering): Port device team_slave_1 removed [ 602.890115][ T23] team0 (unregistering): Port device team_slave_0 removed [ 602.922548][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 602.971500][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 603.129665][ T23] bond0 (unregistering): Released all slaves [ 603.284764][ T23] device hsr_slave_0 left promiscuous mode [ 603.324149][ T23] device hsr_slave_1 left promiscuous mode [ 603.414357][ T23] team0 (unregistering): Port device team_slave_1 removed [ 603.439456][ T23] team0 (unregistering): Port device team_slave_0 removed [ 603.461889][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 603.531641][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 603.688859][ T23] bond0 (unregistering): Released all slaves [ 603.834780][ T23] device hsr_slave_0 left promiscuous mode [ 603.873952][ T23] device hsr_slave_1 left promiscuous mode [ 603.956525][ T23] team0 (unregistering): Port device team_slave_1 removed [ 603.983491][ T23] team0 (unregistering): Port device team_slave_0 removed [ 604.017623][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 604.081076][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 604.323588][ T23] bond0 (unregistering): Released all slaves 03:06:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 03:06:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)={0x14, 0x2a, 0x7, 0x0, 0x0, {0x3007}}, 0x14}}, 0x0) 03:06:43 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000e6000/0x4000)=nil, 0x4000, 0x11, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 03:06:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001bc0)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0xc829, 0x0, [{0xe}]}]}}, &(0x7f0000000bc0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 03:06:43 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x29, 0x0, &(0x7f0000000200)=0x1cf) 03:06:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x34, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, '.blcr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x34}}, 0x0) 03:06:43 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x29, 0x0, &(0x7f0000000200)=0x1cf) 03:06:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001bc0)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0xc829, 0x0, [{0xe}]}]}}, &(0x7f0000000bc0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 03:06:43 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x29, 0x0, &(0x7f0000000200)=0x1cf) 03:06:43 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) 03:06:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d9000/0x5000)=nil, 0x5000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x1, 0x6031, 0xffffffffffffffff, 0x0) 03:06:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d9000/0x5000)=nil, 0x5000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x1, 0x6031, 0xffffffffffffffff, 0x0) [ 632.192504][T26112] IPVS: ftp: loaded support on port[0] = 21 [ 632.215645][T26116] IPVS: ftp: loaded support on port[0] = 21 [ 632.403011][T26118] IPVS: ftp: loaded support on port[0] = 21 [ 632.427367][T26117] IPVS: ftp: loaded support on port[0] = 21 [ 632.678142][T26116] chnl_net:caif_netlink_parms(): no params data found [ 632.996958][T26112] chnl_net:caif_netlink_parms(): no params data found [ 633.015403][T26116] bridge0: port 1(bridge_slave_0) entered blocking state [ 633.022689][T26116] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.031548][T26116] device bridge_slave_0 entered promiscuous mode [ 633.050394][T26116] bridge0: port 2(bridge_slave_1) entered blocking state [ 633.057633][T26116] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.066043][T26116] device bridge_slave_1 entered promiscuous mode [ 633.088521][T26116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 633.099637][T26116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 633.229311][T26112] bridge0: port 1(bridge_slave_0) entered blocking state [ 633.237218][T26112] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.247503][T26112] device bridge_slave_0 entered promiscuous mode [ 633.270201][T26116] team0: Port device team_slave_0 added [ 633.286214][T26118] chnl_net:caif_netlink_parms(): no params data found [ 633.298761][T26112] bridge0: port 2(bridge_slave_1) entered blocking state [ 633.307511][T26112] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.315904][T26112] device bridge_slave_1 entered promiscuous mode [ 633.342402][T26116] team0: Port device team_slave_1 added [ 633.410785][T26112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 633.455289][T26112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 633.626752][T26116] device hsr_slave_0 entered promiscuous mode [ 633.664236][T26116] device hsr_slave_1 entered promiscuous mode [ 633.736737][T26118] bridge0: port 1(bridge_slave_0) entered blocking state [ 633.746487][T26118] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.754941][T26118] device bridge_slave_0 entered promiscuous mode [ 633.762639][T26118] bridge0: port 2(bridge_slave_1) entered blocking state [ 633.769783][T26118] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.777676][T26118] device bridge_slave_1 entered promiscuous mode [ 633.792290][T26116] bridge0: port 2(bridge_slave_1) entered blocking state [ 633.807826][T26116] bridge0: port 2(bridge_slave_1) entered forwarding state [ 633.815260][T26116] bridge0: port 1(bridge_slave_0) entered blocking state [ 633.826038][T26116] bridge0: port 1(bridge_slave_0) entered forwarding state [ 633.835855][ T9007] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.848867][ T9007] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.870561][T26112] team0: Port device team_slave_0 added [ 633.921699][T26117] chnl_net:caif_netlink_parms(): no params data found [ 633.934056][T26112] team0: Port device team_slave_1 added [ 633.948771][T26118] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 634.019227][T26118] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 634.116748][T26112] device hsr_slave_0 entered promiscuous mode [ 634.174291][T26112] device hsr_slave_1 entered promiscuous mode [ 634.223819][T26112] debugfs: Directory 'hsr0' with parent '/' already present! [ 634.237721][T26118] team0: Port device team_slave_0 added [ 634.253839][T26117] bridge0: port 1(bridge_slave_0) entered blocking state [ 634.261182][T26117] bridge0: port 1(bridge_slave_0) entered disabled state [ 634.271594][T26117] device bridge_slave_0 entered promiscuous mode [ 634.279548][T26117] bridge0: port 2(bridge_slave_1) entered blocking state [ 634.286847][T26117] bridge0: port 2(bridge_slave_1) entered disabled state [ 634.305230][T26117] device bridge_slave_1 entered promiscuous mode [ 634.320596][T26118] team0: Port device team_slave_1 added [ 634.399466][T26117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 634.412913][T26117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 634.555608][T26118] device hsr_slave_0 entered promiscuous mode [ 634.604319][T26118] device hsr_slave_1 entered promiscuous mode [ 634.648164][T26118] debugfs: Directory 'hsr0' with parent '/' already present! [ 634.676408][T26116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 634.747401][ T23] device bridge_slave_1 left promiscuous mode [ 634.754667][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 634.804760][ T23] device bridge_slave_0 left promiscuous mode [ 634.811350][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 637.064302][ T23] device hsr_slave_0 left promiscuous mode [ 637.142818][ T23] device hsr_slave_1 left promiscuous mode [ 637.192547][ T23] team0 (unregistering): Port device team_slave_1 removed [ 637.206620][ T23] team0 (unregistering): Port device team_slave_0 removed [ 637.220630][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 637.271026][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 637.392301][ T23] bond0 (unregistering): Released all slaves [ 637.500157][T26117] team0: Port device team_slave_0 added [ 637.530574][ T8947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 637.539289][ T8947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 637.548631][T26117] team0: Port device team_slave_1 added [ 637.556823][T26116] 8021q: adding VLAN 0 to HW filter on device team0 [ 637.620256][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 637.629460][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 637.638603][ T9007] bridge0: port 1(bridge_slave_0) entered blocking state [ 637.648557][ T9007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 637.657287][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 637.666468][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 637.674957][ T9007] bridge0: port 2(bridge_slave_1) entered blocking state [ 637.681999][ T9007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 637.726106][T26117] device hsr_slave_0 entered promiscuous mode [ 637.784043][T26117] device hsr_slave_1 entered promiscuous mode [ 637.843861][T26117] debugfs: Directory 'hsr0' with parent '/' already present! [ 637.914510][ T8947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 637.930071][ T8947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 637.942652][T26112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 637.971406][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 637.980606][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 638.005238][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 638.020490][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 638.029522][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 638.055624][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 638.105551][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 638.124910][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 638.132781][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 638.140794][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 638.150150][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 638.164015][T26112] 8021q: adding VLAN 0 to HW filter on device team0 [ 638.172436][T26116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 638.186171][T26118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 638.216017][T26116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 638.243183][ T8947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 638.267854][ T8947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 638.277873][ T8947] bridge0: port 1(bridge_slave_0) entered blocking state [ 638.289065][ T8947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 638.325469][ T8947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 638.343573][ T8947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 638.359699][ T8947] bridge0: port 2(bridge_slave_1) entered blocking state [ 638.366854][ T8947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 638.386250][ T8947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 638.400296][ T8947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 638.412687][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 638.452102][T26118] 8021q: adding VLAN 0 to HW filter on device team0 [ 638.496063][T26117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 638.504077][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 638.513038][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 638.537576][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 638.552430][T26129] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 638.568647][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 638.587530][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 638.596415][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 638.597239][T26130] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 638.632824][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 638.642230][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 638.663005][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 638.675187][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 638.711551][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 638.852722][T26117] 8021q: adding VLAN 0 to HW filter on device team0 [ 638.876555][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 638.904897][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 638.913400][ T9011] bridge0: port 1(bridge_slave_0) entered blocking state [ 638.920527][ T9011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 638.928792][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 638.937865][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 638.946909][ T9011] bridge0: port 2(bridge_slave_1) entered blocking state [ 638.963381][ T9011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 638.971629][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 638.980591][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 638.990396][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 638.998612][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 639.018109][T26112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 639.054968][ T8947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 639.083588][ T8947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 639.124204][ T8947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 639.132858][ T8947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 639.144593][ T8947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 639.153231][ T8947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 639.162533][ T8947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 639.171662][ T8947] bridge0: port 1(bridge_slave_0) entered blocking state [ 639.178815][ T8947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 639.188709][ T8947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 639.197814][ T8947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 639.207026][ T8947] bridge0: port 2(bridge_slave_1) entered blocking state [ 639.214157][ T8947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 639.222651][ T8947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 639.252716][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 639.261445][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 639.270707][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 639.280332][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 639.289500][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 639.299128][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 639.316980][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 639.330990][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 639.357313][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 639.370844][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 639.382829][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 639.409377][T26117] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 639.423990][T26117] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 639.436948][T26118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 639.452979][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 639.461489][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 639.471358][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 639.495752][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 639.512203][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 639.531460][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 639.552049][T26118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 639.607685][T26117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 640.069986][T26152] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 640.090065][T26152] CPU: 1 PID: 26152 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 640.103691][T26152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 640.113891][T26152] Call Trace: [ 640.117308][T26152] dump_stack+0x172/0x1f0 [ 640.121624][T26152] dump_header+0x10b/0x82d [ 640.126051][T26152] oom_kill_process.cold+0x10/0x15 [ 640.131165][T26152] out_of_memory+0x79a/0x12c0 [ 640.135844][T26152] ? cgroup_file_notify+0x140/0x1b0 [ 640.141044][T26152] ? oom_killer_disable+0x280/0x280 [ 640.146264][T26152] mem_cgroup_out_of_memory+0x1d8/0x240 [ 640.151809][T26152] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 640.167558][T26152] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 640.183554][T26152] ? cgroup_file_notify+0x140/0x1b0 [ 640.188785][T26152] memory_max_write+0x262/0x3a0 [ 640.194036][T26152] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 640.200794][T26152] ? lock_acquire+0x190/0x410 [ 640.205468][T26152] ? kernfs_fop_write+0x227/0x480 [ 640.210615][T26152] cgroup_file_write+0x241/0x790 [ 640.215558][T26152] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 640.222460][T26152] ? cgroup_migrate_add_task+0x890/0x890 [ 640.228126][T26152] ? cgroup_migrate_add_task+0x890/0x890 [ 640.233834][T26152] kernfs_fop_write+0x2b8/0x480 [ 640.238690][T26152] do_iter_write+0x4a0/0x610 [ 640.243343][T26152] vfs_writev+0x1b3/0x2f0 [ 640.247673][T26152] ? vfs_iter_write+0xb0/0xb0 [ 640.252473][T26152] ? __kasan_check_read+0x11/0x20 [ 640.258700][T26152] ? ksys_dup3+0x3e0/0x3e0 [ 640.263116][T26152] ? __kasan_check_read+0x11/0x20 [ 640.268157][T26152] ? mutex_lock_nested+0x16/0x20 [ 640.273111][T26152] do_writev+0x15b/0x330 [ 640.277346][T26152] ? vfs_writev+0x2f0/0x2f0 [ 640.281838][T26152] ? do_syscall_64+0x26/0x6a0 [ 640.286515][T26152] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 640.302698][T26152] ? do_syscall_64+0x26/0x6a0 [ 640.307406][T26152] __x64_sys_writev+0x75/0xb0 [ 640.312081][T26152] do_syscall_64+0xfd/0x6a0 [ 640.316572][T26152] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 640.322455][T26152] RIP: 0033:0x459879 [ 640.326349][T26152] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 640.345961][T26152] RSP: 002b:00007f2725189c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 640.363707][T26152] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459879 [ 640.371681][T26152] RDX: 0000000000000001 RSI: 0000000020000700 RDI: 0000000000000005 [ 640.379650][T26152] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 640.387626][T26152] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f272518a6d4 [ 640.395716][T26152] R13: 00000000004c6bc5 R14: 00000000004e13e0 R15: 00000000ffffffff [ 640.413296][T26152] memory: usage 5980kB, limit 0kB, failcnt 106410 [ 640.419899][T26152] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 640.427176][T26152] Memory cgroup stats for /syz3: [ 640.427295][T26152] anon 2248704 [ 640.427295][T26152] file 0 [ 640.427295][T26152] kernel_stack 131072 [ 640.427295][T26152] slab 3686400 [ 640.427295][T26152] sock 0 [ 640.427295][T26152] shmem 0 [ 640.427295][T26152] file_mapped 0 [ 640.427295][T26152] file_dirty 0 [ 640.427295][T26152] file_writeback 0 [ 640.427295][T26152] anon_thp 2097152 [ 640.427295][T26152] inactive_anon 106496 [ 640.427295][T26152] active_anon 2248704 [ 640.427295][T26152] inactive_file 49152 [ 640.427295][T26152] active_file 135168 [ 640.427295][T26152] unevictable 0 [ 640.427295][T26152] slab_reclaimable 1892352 [ 640.427295][T26152] slab_unreclaimable 1794048 [ 640.427295][T26152] pgfault 108966 [ 640.427295][T26152] pgmajfault 0 [ 640.427295][T26152] workingset_refault 0 [ 640.427295][T26152] workingset_activate 0 [ 640.427295][T26152] workingset_nodereclaim 0 [ 640.427295][T26152] pgrefill 53683 [ 640.427295][T26152] pgscan 57184 [ 640.427295][T26152] pgsteal 934 [ 640.554086][T26152] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=26148,uid=0 [ 640.583139][T26152] Memory cgroup out of memory: Killed process 26148 (syz-executor.3) total-vm:72844kB, anon-rss:2204kB, file-rss:35828kB, shmem-rss:0kB [ 640.620957][ T1058] oom_reaper: reaped process 26148 (syz-executor.3), now anon-rss:0kB, file-rss:34916kB, shmem-rss:0kB 03:06:53 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) 03:06:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d9000/0x5000)=nil, 0x5000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x1, 0x6031, 0xffffffffffffffff, 0x0) 03:06:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x34, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, '.blcr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x34}}, 0x0) 03:06:53 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000e6000/0x4000)=nil, 0x4000, 0x11, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 03:06:53 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) 03:06:53 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) [ 640.752207][T26117] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 640.785176][T26170] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 640.798234][T26117] CPU: 0 PID: 26117 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 640.806170][T26117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 640.823721][T26117] Call Trace: [ 640.827030][T26117] dump_stack+0x172/0x1f0 [ 640.831377][T26117] dump_header+0x10b/0x82d [ 640.835800][T26117] ? oom_kill_process+0x94/0x3f0 [ 640.844044][T26117] oom_kill_process.cold+0x10/0x15 [ 640.849181][T26117] out_of_memory+0x79a/0x12c0 [ 640.863957][T26117] ? lock_downgrade+0x920/0x920 [ 640.868829][T26117] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 640.874650][T26117] ? oom_killer_disable+0x280/0x280 [ 640.879867][T26117] mem_cgroup_out_of_memory+0x1d8/0x240 [ 640.885421][T26117] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 640.891078][T26117] ? do_raw_spin_unlock+0x57/0x270 [ 640.896364][T26117] ? _raw_spin_unlock+0x2d/0x50 [ 640.901238][T26117] try_charge+0xf4b/0x1440 [ 640.905688][T26117] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 640.911266][T26117] ? percpu_ref_tryget_live+0x111/0x290 [ 640.916843][T26117] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 640.923099][T26117] ? __kasan_check_read+0x11/0x20 [ 640.928147][T26117] ? get_mem_cgroup_from_mm+0x156/0x320 [ 640.933725][T26117] mem_cgroup_try_charge+0x136/0x590 [ 640.939030][T26117] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 640.945297][T26117] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 640.950955][T26117] wp_page_copy+0x41e/0x15e0 [ 640.955571][T26117] ? find_held_lock+0x35/0x130 [ 640.960359][T26117] ? pmd_pfn+0x1d0/0x1d0 [ 640.964621][T26117] ? lock_downgrade+0x920/0x920 [ 640.969583][T26117] ? swp_swapcount+0x540/0x540 [ 640.975551][T26117] ? __kasan_check_read+0x11/0x20 [ 640.980580][T26117] ? do_raw_spin_unlock+0x57/0x270 [ 640.985713][T26117] do_wp_page+0x499/0x14d0 [ 640.990154][T26117] ? finish_mkwrite_fault+0x570/0x570 [ 640.995559][T26117] __handle_mm_fault+0x22f1/0x3f20 [ 641.000685][T26117] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 641.006261][T26117] ? __kasan_check_read+0x11/0x20 [ 641.011341][T26117] handle_mm_fault+0x1b5/0x6b0 [ 641.016234][T26117] __do_page_fault+0x536/0xdd0 [ 641.021033][T26117] do_page_fault+0x38/0x590 [ 641.025559][T26117] page_fault+0x39/0x40 [ 641.029727][T26117] RIP: 0033:0x4034f2 [ 641.033629][T26117] Code: 55 41 54 49 89 fc 55 53 48 81 ec b8 10 00 00 64 48 8b 04 25 28 00 00 00 48 89 84 24 a8 10 00 00 31 c0 be 02 00 00 00 4c 89 e7 a9 8d 05 00 85 c0 0f 84 00 03 00 00 4c 89 e7 e8 c9 42 05 00 48 [ 641.053350][T26117] RSP: 002b:00007ffcebcf4d70 EFLAGS: 00010246 03:06:54 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000e6000/0x4000)=nil, 0x4000, 0x11, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) [ 641.059447][T26117] RAX: 0000000000000000 RBX: 000000000009c632 RCX: 0000000000413480 [ 641.067425][T26117] RDX: 000000000000000c RSI: 0000000000000002 RDI: 00007ffcebcf5ea0 [ 641.085451][T26117] RBP: 0000000000000002 R08: 0000000000000001 R09: 00005555572f5940 [ 641.093434][T26117] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffcebcf5ea0 [ 641.101427][T26117] R13: 00007ffcebcf5e90 R14: 0000000000000000 R15: 00007ffcebcf5ea0 [ 641.128599][T26117] memory: usage 3552kB, limit 0kB, failcnt 106420 [ 641.135558][T26117] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 641.142645][T26117] Memory cgroup stats for /syz3: [ 641.142766][T26117] anon 49152 [ 641.142766][T26117] file 0 [ 641.142766][T26117] kernel_stack 65536 [ 641.142766][T26117] slab 3686400 [ 641.142766][T26117] sock 0 [ 641.142766][T26117] shmem 0 [ 641.142766][T26117] file_mapped 0 [ 641.142766][T26117] file_dirty 0 [ 641.142766][T26117] file_writeback 0 [ 641.142766][T26117] anon_thp 0 [ 641.142766][T26117] inactive_anon 106496 [ 641.142766][T26117] active_anon 49152 [ 641.142766][T26117] inactive_file 49152 [ 641.142766][T26117] active_file 135168 [ 641.142766][T26117] unevictable 0 [ 641.142766][T26117] slab_reclaimable 1892352 [ 641.142766][T26117] slab_unreclaimable 1794048 [ 641.142766][T26117] pgfault 108966 [ 641.142766][T26117] pgmajfault 0 [ 641.142766][T26117] workingset_refault 0 [ 641.142766][T26117] workingset_activate 0 [ 641.142766][T26117] workingset_nodereclaim 0 [ 641.142766][T26117] pgrefill 53683 [ 641.142766][T26117] pgscan 57184 [ 641.142766][T26117] pgsteal 934 [ 641.142766][T26117] pgactivate 54087 03:06:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d9000/0x5000)=nil, 0x5000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x1, 0x6031, 0xffffffffffffffff, 0x0) 03:06:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x34, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, '.blcr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x34}}, 0x0) [ 641.456355][T26185] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 03:06:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x34, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, '.blcr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x34}}, 0x0) 03:06:54 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000e6000/0x4000)=nil, 0x4000, 0x11, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) [ 641.578890][T26117] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=26117,uid=0 [ 641.633834][T26188] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 03:06:54 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) 03:06:54 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) [ 641.720178][T26117] Memory cgroup out of memory: Killed process 26117 (syz-executor.3) total-vm:72448kB, anon-rss:76kB, file-rss:34832kB, shmem-rss:0kB [ 641.809473][ T1058] oom_reaper: reaped process 26117 (syz-executor.3), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB 03:06:54 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) 03:06:54 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) 03:06:55 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) 03:06:56 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) 03:06:56 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) 03:06:56 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) 03:06:56 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) 03:06:56 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) 03:06:56 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) 03:06:56 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) 03:06:57 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) 03:06:57 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) 03:06:57 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) 03:06:57 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) 03:06:58 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) 03:06:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d9000/0x5000)=nil, 0x5000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x1, 0x6031, 0xffffffffffffffff, 0x0) 03:06:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d9000/0x5000)=nil, 0x5000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x1, 0x6031, 0xffffffffffffffff, 0x0) [ 646.012752][T26295] IPVS: ftp: loaded support on port[0] = 21 03:06:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d9000/0x5000)=nil, 0x5000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x1, 0x6031, 0xffffffffffffffff, 0x0) 03:06:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d9000/0x5000)=nil, 0x5000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x1, 0x6031, 0xffffffffffffffff, 0x0) 03:06:59 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) 03:06:59 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) [ 647.778285][T26295] chnl_net:caif_netlink_parms(): no params data found [ 647.876947][T26295] bridge0: port 1(bridge_slave_0) entered blocking state [ 647.884611][T26295] bridge0: port 1(bridge_slave_0) entered disabled state [ 647.892711][T26295] device bridge_slave_0 entered promiscuous mode [ 647.900676][T26295] bridge0: port 2(bridge_slave_1) entered blocking state [ 647.907911][T26295] bridge0: port 2(bridge_slave_1) entered disabled state [ 647.916149][T26295] device bridge_slave_1 entered promiscuous mode [ 647.929586][ T23] device bridge_slave_1 left promiscuous mode [ 647.940427][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 648.005329][ T23] device bridge_slave_0 left promiscuous mode [ 648.011557][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 650.344405][ T23] device hsr_slave_0 left promiscuous mode [ 650.384023][ T23] device hsr_slave_1 left promiscuous mode [ 650.473180][ T23] team0 (unregistering): Port device team_slave_1 removed [ 650.492526][ T23] team0 (unregistering): Port device team_slave_0 removed [ 650.504598][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 650.559235][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 650.670870][ T23] bond0 (unregistering): Released all slaves [ 650.782221][T26295] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 650.804257][T26295] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 650.823482][T26295] team0: Port device team_slave_0 added [ 650.833475][T26295] team0: Port device team_slave_1 added [ 650.922801][T26295] device hsr_slave_0 entered promiscuous mode [ 650.974194][T26295] device hsr_slave_1 entered promiscuous mode [ 651.022680][T26295] debugfs: Directory 'hsr0' with parent '/' already present! [ 651.090763][T26295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 651.144263][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 651.161596][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 651.172572][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 651.212812][T26295] 8021q: adding VLAN 0 to HW filter on device team0 [ 651.230814][ T8947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 651.248954][ T8947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 651.275225][ T8947] bridge0: port 1(bridge_slave_0) entered blocking state [ 651.282306][ T8947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 651.309669][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 651.321298][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 651.345058][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 651.360382][ T9011] bridge0: port 2(bridge_slave_1) entered blocking state [ 651.367519][ T9011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 651.423293][ T8999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 651.448998][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 651.478840][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 651.491751][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 651.518788][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 651.550807][ T8641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 651.586001][T26295] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 651.597811][T26295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 651.607466][ T8641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 651.631288][T26295] 8021q: adding VLAN 0 to HW filter on device batadv0 03:07:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d9000/0x5000)=nil, 0x5000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x1, 0x6031, 0xffffffffffffffff, 0x0) 03:07:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d9000/0x5000)=nil, 0x5000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x1, 0x6031, 0xffffffffffffffff, 0x0) 03:07:05 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x2000000000010d, 0x40008000000010, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) 03:07:05 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) 03:07:05 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xc, 0x2}, 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r2, 0x0, &(0x7f0000001540), 0x80800) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}, {0xffffffffffffffff, 0xc0}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge0\x00', {0x2, 0x4e20, @loopback}}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000003) 03:07:05 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x19, &(0x7f0000000080)={0x0, {{0x2, 0x0, @empty}}}, 0x88) 03:07:05 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x2000000000010d, 0x40008000000010, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) 03:07:05 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x19, &(0x7f0000000080)={0x0, {{0x2, 0x0, @empty}}}, 0x88) 03:07:06 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x19, &(0x7f0000000080)={0x0, {{0x2, 0x0, @empty}}}, 0x88) 03:07:06 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x2000000000010d, 0x40008000000010, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) 03:07:06 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x19, &(0x7f0000000080)={0x0, {{0x2, 0x0, @empty}}}, 0x88) 03:07:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x23, 0x82d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 03:07:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000001a0007041dfffd946f6105000a0000251f000002002808000800030004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82f004f2fc23f7efbf", 0x4b}], 0x1}, 0x0) 03:07:06 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x2000000000010d, 0x40008000000010, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) 03:07:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000001a0007041dfffd946f6105000a0000251f000002002808000800030004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82f004f2fc23f7efbf", 0x4b}], 0x1}, 0x0) 03:07:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000001a0007041dfffd946f6105000a0000251f000002002808000800030004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82f004f2fc23f7efbf", 0x4b}], 0x1}, 0x0) 03:07:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x23, 0x82d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 03:07:07 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, [], {@arp={0x6558, @ether_ipv4={0xf, 0x800, 0x6, 0x4, 0x0, @random="56df23d588a8", @dev, @empty, @remote}}}}, 0x0) 03:07:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="69b327b1e15fe37f07fab1a8dc2e6bc8", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ad56b6c50400aeb995298992ea5400c2", 0x10) 03:07:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040), 0x40000000000008a, 0x48045) accept(r1, 0x0, 0x0) 03:07:07 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000080000020269a5cdc291e96e7167dd549815de917874ab05dc005efe703f17600000000000000000000000017b986782b7e02387583cf7649905d058fdebb4e0e4ba4020602c02766114790713b5639614344a17b9b9582e71873147cb33eb4e783d6a003966aa174f3a387524e79d763d0ade262bf49a49a043c2ecc4613947d42cd8e5058183fb8f3de0d347ee8924da2c5db49a35727be06fff1ce6b0cd260c885dfb84f5fc528"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3652d1c2cf78c41230901c3083bff968c65bf616ae16d3515b088355635e7416bdd571c44d316bf65b4df645d2e6e13e0d90c3098b3db54c25ca641c155f19cd"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afad0ba330c263d0"}}, 0x48}}, 0x0) 03:07:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000001a0007041dfffd946f6105000a0000251f000002002808000800030004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82f004f2fc23f7efbf", 0x4b}], 0x1}, 0x0) 03:07:07 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, [], {@arp={0x6558, @ether_ipv4={0xf, 0x800, 0x6, 0x4, 0x0, @random="56df23d588a8", @dev, @empty, @remote}}}}, 0x0) 03:07:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x23, 0x82d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 03:07:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="69b327b1e15fe37f07fab1a8dc2e6bc8", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ad56b6c50400aeb995298992ea5400c2", 0x10) 03:07:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040), 0x40000000000008a, 0x48045) accept(r1, 0x0, 0x0) 03:07:07 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000080000020269a5cdc291e96e7167dd549815de917874ab05dc005efe703f17600000000000000000000000017b986782b7e02387583cf7649905d058fdebb4e0e4ba4020602c02766114790713b5639614344a17b9b9582e71873147cb33eb4e783d6a003966aa174f3a387524e79d763d0ade262bf49a49a043c2ecc4613947d42cd8e5058183fb8f3de0d347ee8924da2c5db49a35727be06fff1ce6b0cd260c885dfb84f5fc528"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3652d1c2cf78c41230901c3083bff968c65bf616ae16d3515b088355635e7416bdd571c44d316bf65b4df645d2e6e13e0d90c3098b3db54c25ca641c155f19cd"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afad0ba330c263d0"}}, 0x48}}, 0x0) 03:07:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="69b327b1e15fe37f07fab1a8dc2e6bc8", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ad56b6c50400aeb995298992ea5400c2", 0x10) 03:07:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x23, 0x82d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 03:07:07 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000080000020269a5cdc291e96e7167dd549815de917874ab05dc005efe703f17600000000000000000000000017b986782b7e02387583cf7649905d058fdebb4e0e4ba4020602c02766114790713b5639614344a17b9b9582e71873147cb33eb4e783d6a003966aa174f3a387524e79d763d0ade262bf49a49a043c2ecc4613947d42cd8e5058183fb8f3de0d347ee8924da2c5db49a35727be06fff1ce6b0cd260c885dfb84f5fc528"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3652d1c2cf78c41230901c3083bff968c65bf616ae16d3515b088355635e7416bdd571c44d316bf65b4df645d2e6e13e0d90c3098b3db54c25ca641c155f19cd"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afad0ba330c263d0"}}, 0x48}}, 0x0) 03:07:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040), 0x40000000000008a, 0x48045) accept(r1, 0x0, 0x0) 03:07:07 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, [], {@arp={0x6558, @ether_ipv4={0xf, 0x800, 0x6, 0x4, 0x0, @random="56df23d588a8", @dev, @empty, @remote}}}}, 0x0) 03:07:07 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000080000020269a5cdc291e96e7167dd549815de917874ab05dc005efe703f17600000000000000000000000017b986782b7e02387583cf7649905d058fdebb4e0e4ba4020602c02766114790713b5639614344a17b9b9582e71873147cb33eb4e783d6a003966aa174f3a387524e79d763d0ade262bf49a49a043c2ecc4613947d42cd8e5058183fb8f3de0d347ee8924da2c5db49a35727be06fff1ce6b0cd260c885dfb84f5fc528"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3652d1c2cf78c41230901c3083bff968c65bf616ae16d3515b088355635e7416bdd571c44d316bf65b4df645d2e6e13e0d90c3098b3db54c25ca641c155f19cd"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afad0ba330c263d0"}}, 0x48}}, 0x0) 03:07:07 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000080000020269a5cdc291e96e7167dd549815de917874ab05dc005efe703f17600000000000000000000000017b986782b7e02387583cf7649905d058fdebb4e0e4ba4020602c02766114790713b5639614344a17b9b9582e71873147cb33eb4e783d6a003966aa174f3a387524e79d763d0ade262bf49a49a043c2ecc4613947d42cd8e5058183fb8f3de0d347ee8924da2c5db49a35727be06fff1ce6b0cd260c885dfb84f5fc528"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3652d1c2cf78c41230901c3083bff968c65bf616ae16d3515b088355635e7416bdd571c44d316bf65b4df645d2e6e13e0d90c3098b3db54c25ca641c155f19cd"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afad0ba330c263d0"}}, 0x48}}, 0x0) 03:07:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="69b327b1e15fe37f07fab1a8dc2e6bc8", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ad56b6c50400aeb995298992ea5400c2", 0x10) 03:07:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000080000020269a5cdc291e96e7167dd549815de917874ab05dc005efe703f17600000000000000000000000017b986782b7e02387583cf7649905d058fdebb4e0e4ba4020602c02766114790713b5639614344a17b9b9582e71873147cb33eb4e783d6a003966aa174f3a387524e79d763d0ade262bf49a49a043c2ecc4613947d42cd8e5058183fb8f3de0d347ee8924da2c5db49a35727be06fff1ce6b0cd260c885dfb84f5fc528"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3652d1c2cf78c41230901c3083bff968c65bf616ae16d3515b088355635e7416bdd571c44d316bf65b4df645d2e6e13e0d90c3098b3db54c25ca641c155f19cd"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afad0ba330c263d0"}}, 0x48}}, 0x0) 03:07:07 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, [], {@arp={0x6558, @ether_ipv4={0xf, 0x800, 0x6, 0x4, 0x0, @random="56df23d588a8", @dev, @empty, @remote}}}}, 0x0) 03:07:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040), 0x40000000000008a, 0x48045) accept(r1, 0x0, 0x0) 03:07:08 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000080000020269a5cdc291e96e7167dd549815de917874ab05dc005efe703f17600000000000000000000000017b986782b7e02387583cf7649905d058fdebb4e0e4ba4020602c02766114790713b5639614344a17b9b9582e71873147cb33eb4e783d6a003966aa174f3a387524e79d763d0ade262bf49a49a043c2ecc4613947d42cd8e5058183fb8f3de0d347ee8924da2c5db49a35727be06fff1ce6b0cd260c885dfb84f5fc528"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3652d1c2cf78c41230901c3083bff968c65bf616ae16d3515b088355635e7416bdd571c44d316bf65b4df645d2e6e13e0d90c3098b3db54c25ca641c155f19cd"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afad0ba330c263d0"}}, 0x48}}, 0x0) 03:07:08 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000080000020269a5cdc291e96e7167dd549815de917874ab05dc005efe703f17600000000000000000000000017b986782b7e02387583cf7649905d058fdebb4e0e4ba4020602c02766114790713b5639614344a17b9b9582e71873147cb33eb4e783d6a003966aa174f3a387524e79d763d0ade262bf49a49a043c2ecc4613947d42cd8e5058183fb8f3de0d347ee8924da2c5db49a35727be06fff1ce6b0cd260c885dfb84f5fc528"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3652d1c2cf78c41230901c3083bff968c65bf616ae16d3515b088355635e7416bdd571c44d316bf65b4df645d2e6e13e0d90c3098b3db54c25ca641c155f19cd"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afad0ba330c263d0"}}, 0x48}}, 0x0) 03:07:08 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000080000020269a5cdc291e96e7167dd549815de917874ab05dc005efe703f17600000000000000000000000017b986782b7e02387583cf7649905d058fdebb4e0e4ba4020602c02766114790713b5639614344a17b9b9582e71873147cb33eb4e783d6a003966aa174f3a387524e79d763d0ade262bf49a49a043c2ecc4613947d42cd8e5058183fb8f3de0d347ee8924da2c5db49a35727be06fff1ce6b0cd260c885dfb84f5fc528"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3652d1c2cf78c41230901c3083bff968c65bf616ae16d3515b088355635e7416bdd571c44d316bf65b4df645d2e6e13e0d90c3098b3db54c25ca641c155f19cd"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afad0ba330c263d0"}}, 0x48}}, 0x0) 03:07:08 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000080000020269a5cdc291e96e7167dd549815de917874ab05dc005efe703f17600000000000000000000000017b986782b7e02387583cf7649905d058fdebb4e0e4ba4020602c02766114790713b5639614344a17b9b9582e71873147cb33eb4e783d6a003966aa174f3a387524e79d763d0ade262bf49a49a043c2ecc4613947d42cd8e5058183fb8f3de0d347ee8924da2c5db49a35727be06fff1ce6b0cd260c885dfb84f5fc528"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3652d1c2cf78c41230901c3083bff968c65bf616ae16d3515b088355635e7416bdd571c44d316bf65b4df645d2e6e13e0d90c3098b3db54c25ca641c155f19cd"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afad0ba330c263d0"}}, 0x48}}, 0x0) 03:07:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040), 0x40000000000008a, 0x48045) accept(r1, 0x0, 0x0) 03:07:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040), 0x40000000000008a, 0x48045) accept(r1, 0x0, 0x0) 03:07:08 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000340), 0x0}, 0x18) 03:07:08 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, 0x0, 0x1}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 03:07:08 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000080000020269a5cdc291e96e7167dd549815de917874ab05dc005efe703f17600000000000000000000000017b986782b7e02387583cf7649905d058fdebb4e0e4ba4020602c02766114790713b5639614344a17b9b9582e71873147cb33eb4e783d6a003966aa174f3a387524e79d763d0ade262bf49a49a043c2ecc4613947d42cd8e5058183fb8f3de0d347ee8924da2c5db49a35727be06fff1ce6b0cd260c885dfb84f5fc528"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3652d1c2cf78c41230901c3083bff968c65bf616ae16d3515b088355635e7416bdd571c44d316bf65b4df645d2e6e13e0d90c3098b3db54c25ca641c155f19cd"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afad0ba330c263d0"}}, 0x48}}, 0x0) 03:07:08 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000080000020269a5cdc291e96e7167dd549815de917874ab05dc005efe703f17600000000000000000000000017b986782b7e02387583cf7649905d058fdebb4e0e4ba4020602c02766114790713b5639614344a17b9b9582e71873147cb33eb4e783d6a003966aa174f3a387524e79d763d0ade262bf49a49a043c2ecc4613947d42cd8e5058183fb8f3de0d347ee8924da2c5db49a35727be06fff1ce6b0cd260c885dfb84f5fc528"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3652d1c2cf78c41230901c3083bff968c65bf616ae16d3515b088355635e7416bdd571c44d316bf65b4df645d2e6e13e0d90c3098b3db54c25ca641c155f19cd"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afad0ba330c263d0"}}, 0x48}}, 0x0) 03:07:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040), 0x40000000000008a, 0x48045) accept(r1, 0x0, 0x0) 03:07:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040), 0x40000000000008a, 0x48045) accept(r1, 0x0, 0x0) 03:07:08 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000340), 0x0}, 0x18) 03:07:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r1) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000004b80)=@nl, 0x42, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/105, 0xfffffffffffffc20}}], 0x184, 0x1802, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) 03:07:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040), 0x40000000000008a, 0x48045) accept(r1, 0x0, 0x0) 03:07:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040), 0x40000000000008a, 0x48045) accept(r1, 0x0, 0x0) 03:07:09 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000080000020269a5cdc291e96e7167dd549815de917874ab05dc005efe703f17600000000000000000000000017b986782b7e02387583cf7649905d058fdebb4e0e4ba4020602c02766114790713b5639614344a17b9b9582e71873147cb33eb4e783d6a003966aa174f3a387524e79d763d0ade262bf49a49a043c2ecc4613947d42cd8e5058183fb8f3de0d347ee8924da2c5db49a35727be06fff1ce6b0cd260c885dfb84f5fc528"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5, 0x800, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3652d1c2cf78c41230901c3083bff968c65bf616ae16d3515b088355635e7416bdd571c44d316bf65b4df645d2e6e13e0d90c3098b3db54c25ca641c155f19cd"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x7, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afad0ba330c263d0"}}, 0x48}}, 0x0) [ 656.040196][ C0] net_ratelimit: 18 callbacks suppressed [ 656.040207][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:07:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x11}, 0x14}}, 0x0) 03:07:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000340), 0x0}, 0x18) 03:07:09 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, 0x0, 0x1}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 03:07:09 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00\x00\x00\x83\xad\x00\x00\x00zl\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000440)={'lo\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={@loopback, 0x0, r1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 03:07:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x11}, 0x14}}, 0x0) 03:07:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000340), 0x0}, 0x18) 03:07:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000100)='\a', 0x1}], 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1a"], 0x1) [ 656.405425][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:07:09 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, 0x0, 0x1}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 03:07:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r1) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000004b80)=@nl, 0x42, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/105, 0xfffffffffffffc20}}], 0x184, 0x1802, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) 03:07:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x11}, 0x14}}, 0x0) 03:07:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000100)='\a', 0x1}], 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1a"], 0x1) 03:07:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x11}, 0x14}}, 0x0) [ 656.790556][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 657.003311][T26569] device lo entered promiscuous mode 03:07:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000100)='\a', 0x1}], 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1a"], 0x1) 03:07:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000100)='\a', 0x1}], 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1a"], 0x1) 03:07:10 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, 0x0, 0x1}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) [ 657.445144][T26563] device lo left promiscuous mode [ 657.634370][T26569] device lo entered promiscuous mode 03:07:10 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00\x00\x00\x83\xad\x00\x00\x00zl\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000440)={'lo\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={@loopback, 0x0, r1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 03:07:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r1) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000004b80)=@nl, 0x42, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/105, 0xfffffffffffffc20}}], 0x184, 0x1802, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) 03:07:10 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, 0x0, 0x1}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 03:07:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000100)='\a', 0x1}], 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1a"], 0x1) 03:07:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000100)='\a', 0x1}], 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1a"], 0x1) [ 657.728119][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:07:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000100)='\a', 0x1}], 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1a"], 0x1) 03:07:10 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00\x00\x00\x83\xad\x00\x00\x00zl\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000440)={'lo\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={@loopback, 0x0, r1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) [ 657.852646][T26632] device lo left promiscuous mode 03:07:10 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, 0x0, 0x1}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 03:07:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r1) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000004b80)=@nl, 0x42, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/105, 0xfffffffffffffc20}}], 0x184, 0x1802, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) [ 658.136988][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 658.235142][T26637] device lo entered promiscuous mode 03:07:11 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00\x00\x00\x83\xad\x00\x00\x00zl\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000440)={'lo\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={@loopback, 0x0, r1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 03:07:11 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00\x00\x00\x83\xad\x00\x00\x00zl\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000440)={'lo\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={@loopback, 0x0, r1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 03:07:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000100)='\a', 0x1}], 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1a"], 0x1) 03:07:11 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, 0x0, 0x1}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 03:07:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000100)='\a', 0x1}], 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1a"], 0x1) 03:07:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000100)='\a', 0x1}], 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1a"], 0x1) [ 658.871600][T26651] device lo entered promiscuous mode 03:07:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000100)='\a', 0x1}], 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1a"], 0x1) 03:07:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000100)='\a', 0x1}], 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1a"], 0x1) 03:07:12 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00\x00\x00\x83\xad\x00\x00\x00zl\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000440)={'lo\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={@loopback, 0x0, r1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 03:07:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r1) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000004b80)=@nl, 0x42, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/105, 0xfffffffffffffc20}}], 0x184, 0x1802, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) 03:07:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000100)='\a', 0x1}], 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1a"], 0x1) 03:07:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r1) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000004b80)=@nl, 0x42, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/105, 0xfffffffffffffc20}}], 0x184, 0x1802, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) [ 659.382329][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 659.478190][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 659.535178][T26665] device lo entered promiscuous mode [ 659.544737][T26661] device lo left promiscuous mode 03:07:12 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00\x00\x00\x83\xad\x00\x00\x00zl\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000440)={'lo\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={@loopback, 0x0, r1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) [ 659.925709][T26672] device lo entered promiscuous mode 03:07:13 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00\x00\x00\x83\xad\x00\x00\x00zl\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000440)={'lo\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={@loopback, 0x0, r1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 03:07:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 03:07:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r1) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000004b80)=@nl, 0x42, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/105, 0xfffffffffffffc20}}], 0x184, 0x1802, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) 03:07:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r1) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000004b80)=@nl, 0x42, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/105, 0xfffffffffffffc20}}], 0x184, 0x1802, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) [ 660.093385][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 660.105246][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 660.118975][T26693] device lo left promiscuous mode [ 660.205561][T26698] device lo entered promiscuous mode 03:07:13 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00\x00\x00\x83\xad\x00\x00\x00zl\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000440)={'lo\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={@loopback, 0x0, r1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 03:07:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r1) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000004b80)=@nl, 0x42, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/105, 0xfffffffffffffc20}}], 0x184, 0x1802, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) [ 660.357599][T26718] device lo left promiscuous mode 03:07:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r1) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000004b80)=@nl, 0x42, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/105, 0xfffffffffffffc20}}], 0x184, 0x1802, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) [ 660.505237][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 660.555231][T26721] device lo entered promiscuous mode [ 660.570970][T26730] device lo left promiscuous mode 03:07:13 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00\x00\x00\x83\xad\x00\x00\x00zl\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000440)={'lo\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={@loopback, 0x0, r1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 03:07:13 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000001380)=""/238, 0x26, 0xee, 0x1}, 0x20) 03:07:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4e0, 0xbb8) [ 660.799293][T26736] device lo entered promiscuous mode 03:07:14 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000001380)=""/238, 0x26, 0xee, 0x1}, 0x20) 03:07:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b838a93367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd471b0ea195f2cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f32e2ae21f5ce5675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf138fe5697513a18b33ad63e145fce9bf4692b7d76277578dadb5534456", 0xea}, {&(0x7f00000003c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x48}], 0x4) [ 661.059994][T26739] device lo left promiscuous mode 03:07:14 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000001380)=""/238, 0x26, 0xee, 0x1}, 0x20) [ 661.445322][T26741] device lo entered promiscuous mode [ 661.548935][T26752] device lo left promiscuous mode [ 661.654191][T26754] device lo entered promiscuous mode 03:07:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 03:07:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4e0, 0xbb8) 03:07:14 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000001380)=""/238, 0x26, 0xee, 0x1}, 0x20) 03:07:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b838a93367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd471b0ea195f2cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f32e2ae21f5ce5675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf138fe5697513a18b33ad63e145fce9bf4692b7d76277578dadb5534456", 0xea}, {&(0x7f00000003c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x48}], 0x4) 03:07:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b838a93367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd471b0ea195f2cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f32e2ae21f5ce5675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf138fe5697513a18b33ad63e145fce9bf4692b7d76277578dadb5534456", 0xea}, {&(0x7f00000003c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x48}], 0x4) 03:07:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 03:07:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b838a93367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd471b0ea195f2cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f32e2ae21f5ce5675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf138fe5697513a18b33ad63e145fce9bf4692b7d76277578dadb5534456", 0xea}, {&(0x7f00000003c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x48}], 0x4) 03:07:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b838a93367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd471b0ea195f2cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f32e2ae21f5ce5675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf138fe5697513a18b33ad63e145fce9bf4692b7d76277578dadb5534456", 0xea}, {&(0x7f00000003c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x48}], 0x4) 03:07:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 03:07:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 03:07:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 03:07:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b838a93367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd471b0ea195f2cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f32e2ae21f5ce5675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf138fe5697513a18b33ad63e145fce9bf4692b7d76277578dadb5534456", 0xea}, {&(0x7f00000003c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x48}], 0x4) 03:07:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4e0, 0xbb8) 03:07:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b838a93367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd471b0ea195f2cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f32e2ae21f5ce5675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf138fe5697513a18b33ad63e145fce9bf4692b7d76277578dadb5534456", 0xea}, {&(0x7f00000003c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x48}], 0x4) 03:07:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 03:07:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 03:07:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 03:07:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b838a93367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd471b0ea195f2cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f32e2ae21f5ce5675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf138fe5697513a18b33ad63e145fce9bf4692b7d76277578dadb5534456", 0xea}, {&(0x7f00000003c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x48}], 0x4) 03:07:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4e0, 0xbb8) 03:07:15 executing program 1: r0 = socket(0x10, 0x20000000802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'syz_tun\x00', &(0x7f0000000340)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 03:07:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 03:07:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b838a93367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd471b0ea195f2cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f32e2ae21f5ce5675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf138fe5697513a18b33ad63e145fce9bf4692b7d76277578dadb5534456", 0xea}, {&(0x7f00000003c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x48}], 0x4) 03:07:15 executing program 0: epoll_wait(0xffffffffffffffff, 0xfffffffffffffffd, 0xf0, 0x0) 03:07:16 executing program 1: r0 = socket(0x10, 0x20000000802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'syz_tun\x00', &(0x7f0000000340)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 03:07:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4e0, 0xbb8) 03:07:16 executing program 0: epoll_wait(0xffffffffffffffff, 0xfffffffffffffffd, 0xf0, 0x0) 03:07:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4e0, 0xbb8) 03:07:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b838a93367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd471b0ea195f2cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f32e2ae21f5ce5675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf138fe5697513a18b33ad63e145fce9bf4692b7d76277578dadb5534456", 0xea}, {&(0x7f00000003c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x48}], 0x4) 03:07:16 executing program 1: r0 = socket(0x10, 0x20000000802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'syz_tun\x00', &(0x7f0000000340)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 03:07:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x200000000003, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:07:16 executing program 0: epoll_wait(0xffffffffffffffff, 0xfffffffffffffffd, 0xf0, 0x0) 03:07:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 03:07:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x200000000003, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 663.663898][T26869] IPv6: NLM_F_CREATE should be specified when creating new route [ 663.671749][T26869] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.5'. 03:07:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4e0, 0xbb8) 03:07:16 executing program 0: epoll_wait(0xffffffffffffffff, 0xfffffffffffffffd, 0xf0, 0x0) 03:07:16 executing program 1: r0 = socket(0x10, 0x20000000802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'syz_tun\x00', &(0x7f0000000340)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 03:07:16 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000200)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240), 0x8) 03:07:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x200000000003, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:07:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 03:07:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x14, r2, 0x15}, 0x14}}, 0x0) 03:07:17 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000200)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240), 0x8) 03:07:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x200000000003, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 664.181210][T26895] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.5'. 03:07:17 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000200)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240), 0x8) 03:07:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x14, r2, 0x15}, 0x14}}, 0x0) 03:07:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 03:07:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x1e3) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='dummy0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x803, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 03:07:17 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000200)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240), 0x8) 03:07:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)={0x14, 0x21, 0x829, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) [ 664.510769][T26910] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.5'. 03:07:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 03:07:17 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000200)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240), 0x8) 03:07:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x14, r2, 0x15}, 0x14}}, 0x0) 03:07:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)={0x14, 0x21, 0x829, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) 03:07:17 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000200)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240), 0x8) [ 664.842438][T26928] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.5'. 03:07:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x1e3) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='dummy0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x803, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 03:07:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 03:07:18 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000200)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240), 0x8) 03:07:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)={0x14, 0x21, 0x829, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) 03:07:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x14, r2, 0x15}, 0x14}}, 0x0) 03:07:18 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x2, &(0x7f0000000000), 0x4) 03:07:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 03:07:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)={0x14, 0x21, 0x829, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) 03:07:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 03:07:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 03:07:18 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x2, &(0x7f0000000000), 0x4) 03:07:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) [ 665.643752][ C1] net_ratelimit: 1 callbacks suppressed [ 665.643761][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 665.665364][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:07:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x1e3) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='dummy0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x803, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 03:07:18 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x2, &(0x7f0000000000), 0x4) 03:07:18 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x2, &(0x7f0000000000), 0x4) 03:07:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 03:07:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 03:07:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 03:07:18 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x2, &(0x7f0000000000), 0x4) 03:07:19 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x2, &(0x7f0000000000), 0x4) 03:07:19 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000200)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb08001900", 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000060120800000000009500000006000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffaa0dba61cd9da8f2e41200023e8e12464e82a70000004500f94f17370000"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x7, @local}, 0x8, [0x4, 0xff, 0x5, 0x0, 0x3, 0x0, 0x1, 0x4]}, 0x5c) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, &(0x7f0000000340)) r3 = socket$nl_generic(0xa, 0x5, 0x84) bind$llc(r1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r4, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffa}}}, 0x24}}, 0x0) [ 666.443773][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 666.449614][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 666.466207][T27010] IPVS: ftp: loaded support on port[0] = 21 [ 666.632429][T27008] Started in network mode [ 666.637318][T27008] Own node identity fffffffa, cluster identity 4711 [ 666.650841][T27008] 32-bit node address hash set to fffffffa [ 666.689480][T27014] IPVS: ftp: loaded support on port[0] = 21 03:07:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 03:07:19 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x2, &(0x7f0000000000), 0x4) 03:07:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 03:07:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x1e3) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='dummy0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x803, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 03:07:19 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 03:07:19 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000200)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb08001900", 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000060120800000000009500000006000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffaa0dba61cd9da8f2e41200023e8e12464e82a70000004500f94f17370000"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x7, @local}, 0x8, [0x4, 0xff, 0x5, 0x0, 0x3, 0x0, 0x1, 0x4]}, 0x5c) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, &(0x7f0000000340)) r3 = socket$nl_generic(0xa, 0x5, 0x84) bind$llc(r1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r4, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffa}}}, 0x24}}, 0x0) [ 666.934118][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 666.939962][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:07:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 03:07:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 03:07:20 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) [ 667.083751][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 667.089603][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 667.276679][T27046] IPVS: ftp: loaded support on port[0] = 21 03:07:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 03:07:20 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 03:07:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f00000000c0), &(0x7f0000000100)=0x10) [ 667.723755][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 667.729599][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:07:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 03:07:20 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 03:07:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 03:07:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 03:07:20 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 03:07:20 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000200)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb08001900", 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000060120800000000009500000006000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffaa0dba61cd9da8f2e41200023e8e12464e82a70000004500f94f17370000"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x7, @local}, 0x8, [0x4, 0xff, 0x5, 0x0, 0x3, 0x0, 0x1, 0x4]}, 0x5c) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, &(0x7f0000000340)) r3 = socket$nl_generic(0xa, 0x5, 0x84) bind$llc(r1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r4, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffa}}}, 0x24}}, 0x0) 03:07:21 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 03:07:21 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000200)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb08001900", 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000060120800000000009500000006000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffaa0dba61cd9da8f2e41200023e8e12464e82a70000004500f94f17370000"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x7, @local}, 0x8, [0x4, 0xff, 0x5, 0x0, 0x3, 0x0, 0x1, 0x4]}, 0x5c) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, &(0x7f0000000340)) r3 = socket$nl_generic(0xa, 0x5, 0x84) bind$llc(r1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r4, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffa}}}, 0x24}}, 0x0) [ 668.192516][T27073] IPVS: ftp: loaded support on port[0] = 21 03:07:21 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000200)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb08001900", 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000060120800000000009500000006000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffaa0dba61cd9da8f2e41200023e8e12464e82a70000004500f94f17370000"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x7, @local}, 0x8, [0x4, 0xff, 0x5, 0x0, 0x3, 0x0, 0x1, 0x4]}, 0x5c) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, &(0x7f0000000340)) r3 = socket$nl_generic(0xa, 0x5, 0x84) bind$llc(r1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r4, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffa}}}, 0x24}}, 0x0) 03:07:21 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 03:07:21 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) [ 668.539644][T27096] IPVS: ftp: loaded support on port[0] = 21 03:07:21 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) [ 668.734951][T27099] IPVS: ftp: loaded support on port[0] = 21 [ 668.801437][T27106] Started in network mode [ 668.837097][T27106] Own node identity fffffffa, cluster identity 4711 [ 668.870616][T27106] 32-bit node address hash set to fffffffa [ 669.003460][T27104] Started in network mode [ 669.015341][T27104] Own node identity fffffffa, cluster identity 4711 [ 669.035658][T27104] 32-bit node address hash set to fffffffa 03:07:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 03:07:22 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 03:07:22 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000200)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb08001900", 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000060120800000000009500000006000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffaa0dba61cd9da8f2e41200023e8e12464e82a70000004500f94f17370000"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x7, @local}, 0x8, [0x4, 0xff, 0x5, 0x0, 0x3, 0x0, 0x1, 0x4]}, 0x5c) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, &(0x7f0000000340)) r3 = socket$nl_generic(0xa, 0x5, 0x84) bind$llc(r1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r4, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffa}}}, 0x24}}, 0x0) 03:07:22 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000200)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb08001900", 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000060120800000000009500000006000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffaa0dba61cd9da8f2e41200023e8e12464e82a70000004500f94f17370000"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x7, @local}, 0x8, [0x4, 0xff, 0x5, 0x0, 0x3, 0x0, 0x1, 0x4]}, 0x5c) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, &(0x7f0000000340)) r3 = socket$nl_generic(0xa, 0x5, 0x84) bind$llc(r1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r4, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffa}}}, 0x24}}, 0x0) 03:07:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000200)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb08001900", 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000060120800000000009500000006000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffaa0dba61cd9da8f2e41200023e8e12464e82a70000004500f94f17370000"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x7, @local}, 0x8, [0x4, 0xff, 0x5, 0x0, 0x3, 0x0, 0x1, 0x4]}, 0x5c) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, &(0x7f0000000340)) r3 = socket$nl_generic(0xa, 0x5, 0x84) bind$llc(r1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r4, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffa}}}, 0x24}}, 0x0) [ 669.269477][T27129] IPVS: ftp: loaded support on port[0] = 21 03:07:22 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000200)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb08001900", 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000060120800000000009500000006000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffaa0dba61cd9da8f2e41200023e8e12464e82a70000004500f94f17370000"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x7, @local}, 0x8, [0x4, 0xff, 0x5, 0x0, 0x3, 0x0, 0x1, 0x4]}, 0x5c) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, &(0x7f0000000340)) r3 = socket$nl_generic(0xa, 0x5, 0x84) bind$llc(r1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r4, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffa}}}, 0x24}}, 0x0) 03:07:22 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 669.387098][T27127] IPVS: ftp: loaded support on port[0] = 21 [ 669.407691][T27137] IPVS: ftp: loaded support on port[0] = 21 [ 669.631109][T27155] IPVS: ftp: loaded support on port[0] = 21 03:07:22 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000200)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb08001900", 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000060120800000000009500000006000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffaa0dba61cd9da8f2e41200023e8e12464e82a70000004500f94f17370000"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x7, @local}, 0x8, [0x4, 0xff, 0x5, 0x0, 0x3, 0x0, 0x1, 0x4]}, 0x5c) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, &(0x7f0000000340)) r3 = socket$nl_generic(0xa, 0x5, 0x84) bind$llc(r1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r4, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffa}}}, 0x24}}, 0x0) 03:07:23 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000200)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb08001900", 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000060120800000000009500000006000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffaa0dba61cd9da8f2e41200023e8e12464e82a70000004500f94f17370000"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x7, @local}, 0x8, [0x4, 0xff, 0x5, 0x0, 0x3, 0x0, 0x1, 0x4]}, 0x5c) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, &(0x7f0000000340)) r3 = socket$nl_generic(0xa, 0x5, 0x84) bind$llc(r1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r4, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffa}}}, 0x24}}, 0x0) 03:07:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) [ 670.174329][T27163] IPVS: ftp: loaded support on port[0] = 21 03:07:23 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000200)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb08001900", 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000060120800000000009500000006000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffaa0dba61cd9da8f2e41200023e8e12464e82a70000004500f94f17370000"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x7, @local}, 0x8, [0x4, 0xff, 0x5, 0x0, 0x3, 0x0, 0x1, 0x4]}, 0x5c) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, &(0x7f0000000340)) r3 = socket$nl_generic(0xa, 0x5, 0x84) bind$llc(r1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r4, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffa}}}, 0x24}}, 0x0) 03:07:23 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl(r0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffdf7, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x3, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080045ff7f000000000000019078ac2314b8ac1414000305907800000000450000000040ffec00040000ac2314aaac"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@empty, @broadcast, @local}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0xa, 0x7, 0xfffffffffffffd93}, 0x8) socket$nl_generic(0xa, 0x5, 0x84) [ 670.425372][T27178] IPVS: ftp: loaded support on port[0] = 21 [ 670.464545][T27172] Started in network mode [ 670.469126][T27172] Own node identity fffffffa, cluster identity 4711 [ 670.490691][T27172] 32-bit node address hash set to fffffffa [ 670.547327][T27186] IPVS: ftp: loaded support on port[0] = 21 03:07:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) 03:07:23 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 670.742433][T27189] IPVS: ftp: loaded support on port[0] = 21 03:07:23 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000200)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb08001900", 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000060120800000000009500000006000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffaa0dba61cd9da8f2e41200023e8e12464e82a70000004500f94f17370000"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e23, 0x7, @local}, 0x8, [0x4, 0xff, 0x5, 0x0, 0x3, 0x0, 0x1, 0x4]}, 0x5c) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, &(0x7f0000000340)) r3 = socket$nl_generic(0xa, 0x5, 0x84) bind$llc(r1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r4, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfffffffffffffffa}}}, 0x24}}, 0x0) 03:07:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) [ 671.084205][ C1] net_ratelimit: 6 callbacks suppressed [ 671.084215][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 671.095670][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:07:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) 03:07:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}], 0x1) [ 671.243824][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 671.249716][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:07:24 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe050400080008001e002000ff7e", 0x24}], 0x1}, 0x0) [ 671.428459][T27222] IPVS: ftp: loaded support on port[0] = 21 [ 671.442978][T27200] IPVS: ftp: loaded support on port[0] = 21 03:07:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}], 0x1) 03:07:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f0430501000000fffff00063a377fbac141414e9", 0x0, 0x100}, 0x28) 03:07:24 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe050400080008001e002000ff7e", 0x24}], 0x1}, 0x0) 03:07:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}], 0x1) [ 671.893784][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 671.899699][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:07:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl(r0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffdf7, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x3, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080045ff7f000000000000019078ac2314b8ac1414000305907800000000450000000040ffec00040000ac2314aaac"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@empty, @broadcast, @local}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0xa, 0x7, 0xfffffffffffffd93}, 0x8) socket$nl_generic(0xa, 0x5, 0x84) 03:07:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}], 0x1) 03:07:26 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe050400080008001e002000ff7e", 0x24}], 0x1}, 0x0) 03:07:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f0430501000000fffff00063a377fbac141414e9", 0x0, 0x100}, 0x28) 03:07:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f0430501000000fffff00063a377fbac141414e9", 0x0, 0x100}, 0x28) 03:07:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 673.963793][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 673.969644][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:07:27 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe050400080008001e002000ff7e", 0x24}], 0x1}, 0x0) 03:07:27 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl(r0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffdf7, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x3, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080045ff7f000000000000019078ac2314b8ac1414000305907800000000450000000040ffec00040000ac2314aaac"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@empty, @broadcast, @local}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0xa, 0x7, 0xfffffffffffffd93}, 0x8) socket$nl_generic(0xa, 0x5, 0x84) [ 674.244732][T27262] IPVS: ftp: loaded support on port[0] = 21 03:07:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f0430501000000fffff00063a377fbac141414e9", 0x0, 0x100}, 0x28) 03:07:27 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl(r0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffdf7, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x3, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080045ff7f000000000000019078ac2314b8ac1414000305907800000000450000000040ffec00040000ac2314aaac"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@empty, @broadcast, @local}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0xa, 0x7, 0xfffffffffffffd93}, 0x8) socket$nl_generic(0xa, 0x5, 0x84) 03:07:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f0430501000000fffff00063a377fbac141414e9", 0x0, 0x100}, 0x28) [ 674.439497][T27269] IPVS: ftp: loaded support on port[0] = 21 [ 674.753547][T27284] IPVS: ftp: loaded support on port[0] = 21 [ 674.763861][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 674.769768][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:07:27 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl(r0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffdf7, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x3, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080045ff7f000000000000019078ac2314b8ac1414000305907800000000450000000040ffec00040000ac2314aaac"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@empty, @broadcast, @local}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0xa, 0x7, 0xfffffffffffffd93}, 0x8) socket$nl_generic(0xa, 0x5, 0x84) 03:07:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl(r0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffdf7, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x3, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080045ff7f000000000000019078ac2314b8ac1414000305907800000000450000000040ffec00040000ac2314aaac"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@empty, @broadcast, @local}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0xa, 0x7, 0xfffffffffffffd93}, 0x8) socket$nl_generic(0xa, 0x5, 0x84) 03:07:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f0430501000000fffff00063a377fbac141414e9", 0x0, 0x100}, 0x28) 03:07:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f0430501000000fffff00063a377fbac141414e9", 0x0, 0x100}, 0x28) 03:07:28 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl(r0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffdf7, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x3, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080045ff7f000000000000019078ac2314b8ac1414000305907800000000450000000040ffec00040000ac2314aaac"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@empty, @broadcast, @local}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0xa, 0x7, 0xfffffffffffffd93}, 0x8) socket$nl_generic(0xa, 0x5, 0x84) [ 675.196596][T27300] IPVS: ftp: loaded support on port[0] = 21 03:07:28 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl(r0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffdf7, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x3, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080045ff7f000000000000019078ac2314b8ac1414000305907800000000450000000040ffec00040000ac2314aaac"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@empty, @broadcast, @local}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0xa, 0x7, 0xfffffffffffffd93}, 0x8) socket$nl_generic(0xa, 0x5, 0x84) [ 675.475098][T27314] IPVS: ftp: loaded support on port[0] = 21 [ 675.526218][T27301] IPVS: ftp: loaded support on port[0] = 21 03:07:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl(r0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffdf7, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x3, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080045ff7f000000000000019078ac2314b8ac1414000305907800000000450000000040ffec00040000ac2314aaac"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@empty, @broadcast, @local}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0xa, 0x7, 0xfffffffffffffd93}, 0x8) socket$nl_generic(0xa, 0x5, 0x84) 03:07:28 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl(r0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffdf7, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x3, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080045ff7f000000000000019078ac2314b8ac1414000305907800000000450000000040ffec00040000ac2314aaac"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@empty, @broadcast, @local}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0xa, 0x7, 0xfffffffffffffd93}, 0x8) socket$nl_generic(0xa, 0x5, 0x84) [ 675.728989][T27322] IPVS: ftp: loaded support on port[0] = 21 [ 675.864170][T27333] IPVS: ftp: loaded support on port[0] = 21 [ 675.954309][T27336] IPVS: ftp: loaded support on port[0] = 21 03:07:29 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl(r0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffdf7, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x3, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080045ff7f000000000000019078ac2314b8ac1414000305907800000000450000000040ffec00040000ac2314aaac"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@empty, @broadcast, @local}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0xa, 0x7, 0xfffffffffffffd93}, 0x8) socket$nl_generic(0xa, 0x5, 0x84) 03:07:29 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl(r0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffdf7, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x3, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080045ff7f000000000000019078ac2314b8ac1414000305907800000000450000000040ffec00040000ac2314aaac"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@empty, @broadcast, @local}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0xa, 0x7, 0xfffffffffffffd93}, 0x8) socket$nl_generic(0xa, 0x5, 0x84) 03:07:29 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl(r0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffdf7, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x3, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080045ff7f000000000000019078ac2314b8ac1414000305907800000000450000000040ffec00040000ac2314aaac"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@empty, @broadcast, @local}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0xa, 0x7, 0xfffffffffffffd93}, 0x8) socket$nl_generic(0xa, 0x5, 0x84) [ 676.404167][T27352] IPVS: ftp: loaded support on port[0] = 21 03:07:29 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl(r0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffdf7, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x3, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080045ff7f000000000000019078ac2314b8ac1414000305907800000000450000000040ffec00040000ac2314aaac"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@empty, @broadcast, @local}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0xa, 0x7, 0xfffffffffffffd93}, 0x8) socket$nl_generic(0xa, 0x5, 0x84) [ 676.693796][T27366] IPVS: ftp: loaded support on port[0] = 21 [ 676.718396][T27362] IPVS: ftp: loaded support on port[0] = 21 [ 676.777614][T27371] IPVS: ftp: loaded support on port[0] = 21 03:07:32 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl(r0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffdf7, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x3, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080045ff7f000000000000019078ac2314b8ac1414000305907800000000450000000040ffec00040000ac2314aaac"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@empty, @broadcast, @local}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0xa, 0x7, 0xfffffffffffffd93}, 0x8) socket$nl_generic(0xa, 0x5, 0x84) [ 679.480356][T27390] IPVS: ftp: loaded support on port[0] = 21 03:07:32 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl(r0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffdf7, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x3, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080045ff7f000000000000019078ac2314b8ac1414000305907800000000450000000040ffec00040000ac2314aaac"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@empty, @broadcast, @local}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0xa, 0x7, 0xfffffffffffffd93}, 0x8) socket$nl_generic(0xa, 0x5, 0x84) 03:07:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000007780)=ANY=[@ANYBLOB="9feb01001800000000000000eaff0f00eaff0f004903000000000000000000030000000040000000000400000000000000000000000000010000000001000008000000e1ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000009000000070000000000000004000000000000000000000000000000000000004180302ebed100a3748c35e428139491ae4e276a0000"], 0x0, 0x10034b}, 0x4a) 03:07:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl(r0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffdf7, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x3, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080045ff7f000000000000019078ac2314b8ac1414000305907800000000450000000040ffec00040000ac2314aaac"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@empty, @broadcast, @local}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0xa, 0x7, 0xfffffffffffffd93}, 0x8) socket$nl_generic(0xa, 0x5, 0x84) 03:07:32 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl(r0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffdf7, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x3, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080045ff7f000000000000019078ac2314b8ac1414000305907800000000450000000040ffec00040000ac2314aaac"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@empty, @broadcast, @local}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0xa, 0x7, 0xfffffffffffffd93}, 0x8) socket$nl_generic(0xa, 0x5, 0x84) 03:07:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x5, 0x0, "bd73dac166d8332ec9142376c62b3360e1a5cc12ca8cc4e4c789588688f00b0a2ed8ec90f66f8624439636b2b1f513f1efc354d9b0f53a80d0ae734f74f97a1119775572251b2386ff1744540a19a893"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x80000001, 0x0, "cfb58b37ee375a2fbbd67fad8a54978e79f99691f7e881a77d18cbd0b5a0d1437fcc66e6bda384d7f24c892d1f83ba2d48ee4ba5bb186e2d1e79f4f8fcae20a796b06adaaa60e5f8c0013cf05ef8c92d"}, 0xd8) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:07:32 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl(r0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffdf7, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x3, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080045ff7f000000000000019078ac2314b8ac1414000305907800000000450000000040ffec00040000ac2314aaac"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@empty, @broadcast, @local}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0xa, 0x7, 0xfffffffffffffd93}, 0x8) socket$nl_generic(0xa, 0x5, 0x84) 03:07:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x5, 0x0, "bd73dac166d8332ec9142376c62b3360e1a5cc12ca8cc4e4c789588688f00b0a2ed8ec90f66f8624439636b2b1f513f1efc354d9b0f53a80d0ae734f74f97a1119775572251b2386ff1744540a19a893"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x80000001, 0x0, "cfb58b37ee375a2fbbd67fad8a54978e79f99691f7e881a77d18cbd0b5a0d1437fcc66e6bda384d7f24c892d1f83ba2d48ee4ba5bb186e2d1e79f4f8fcae20a796b06adaaa60e5f8c0013cf05ef8c92d"}, 0xd8) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:07:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000007780)=ANY=[@ANYBLOB="9feb01001800000000000000eaff0f00eaff0f004903000000000000000000030000000040000000000400000000000000000000000000010000000001000008000000e1ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000009000000070000000000000004000000000000000000000000000000000000004180302ebed100a3748c35e428139491ae4e276a0000"], 0x0, 0x10034b}, 0x4a) [ 680.000559][T27400] IPVS: ftp: loaded support on port[0] = 21 [ 680.001704][T27408] IPVS: ftp: loaded support on port[0] = 21 [ 680.026073][T27401] IPVS: ftp: loaded support on port[0] = 21 03:07:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x5, 0x0, "bd73dac166d8332ec9142376c62b3360e1a5cc12ca8cc4e4c789588688f00b0a2ed8ec90f66f8624439636b2b1f513f1efc354d9b0f53a80d0ae734f74f97a1119775572251b2386ff1744540a19a893"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x80000001, 0x0, "cfb58b37ee375a2fbbd67fad8a54978e79f99691f7e881a77d18cbd0b5a0d1437fcc66e6bda384d7f24c892d1f83ba2d48ee4ba5bb186e2d1e79f4f8fcae20a796b06adaaa60e5f8c0013cf05ef8c92d"}, 0xd8) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 680.211554][T27417] IPVS: ftp: loaded support on port[0] = 21 03:07:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000007780)=ANY=[@ANYBLOB="9feb01001800000000000000eaff0f00eaff0f004903000000000000000000030000000040000000000400000000000000000000000000010000000001000008000000e1ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000009000000070000000000000004000000000000000000000000000000000000004180302ebed100a3748c35e428139491ae4e276a0000"], 0x0, 0x10034b}, 0x4a) 03:07:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x5, 0x0, "bd73dac166d8332ec9142376c62b3360e1a5cc12ca8cc4e4c789588688f00b0a2ed8ec90f66f8624439636b2b1f513f1efc354d9b0f53a80d0ae734f74f97a1119775572251b2386ff1744540a19a893"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x80000001, 0x0, "cfb58b37ee375a2fbbd67fad8a54978e79f99691f7e881a77d18cbd0b5a0d1437fcc66e6bda384d7f24c892d1f83ba2d48ee4ba5bb186e2d1e79f4f8fcae20a796b06adaaa60e5f8c0013cf05ef8c92d"}, 0xd8) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:07:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000007780)=ANY=[@ANYBLOB="9feb01001800000000000000eaff0f00eaff0f004903000000000000000000030000000040000000000400000000000000000000000000010000000001000008000000e1ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000009000000070000000000000004000000000000000000000000000000000000004180302ebed100a3748c35e428139491ae4e276a0000"], 0x0, 0x10034b}, 0x4a) 03:07:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000000)=0x2, 0x313) sendmmsg(r0, &(0x7f00000092c0), 0x1dd, 0x0) 03:07:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x5, 0x0, "bd73dac166d8332ec9142376c62b3360e1a5cc12ca8cc4e4c789588688f00b0a2ed8ec90f66f8624439636b2b1f513f1efc354d9b0f53a80d0ae734f74f97a1119775572251b2386ff1744540a19a893"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x80000001, 0x0, "cfb58b37ee375a2fbbd67fad8a54978e79f99691f7e881a77d18cbd0b5a0d1437fcc66e6bda384d7f24c892d1f83ba2d48ee4ba5bb186e2d1e79f4f8fcae20a796b06adaaa60e5f8c0013cf05ef8c92d"}, 0xd8) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:07:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000540)=[@in6={0xa, 0x0, 0x0, @rand_addr="b613772bcc0b42f3ee85c4fbc6e50855"}, @in={0x2, 0x0, @loopback}], 0x1e) 03:07:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@migrate={0xb8, 0x21, 0x405, 0x0, 0x0, {{@in6=@loopback, @in6=@dev}}, [@policy_type={0xc}, @migrate={0x5c, 0x11, [{}, {@in6=@empty, @in=@loopback}]}]}, 0xb8}}, 0x0) 03:07:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x0, 0x5, 0xcc8c}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180), 0x4) openat$cgroup_ro(r3, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000100)=0x4) ioctl(0xffffffffffffffff, 0x1, 0x0) 03:07:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000180)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 03:07:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000540)=[@in6={0xa, 0x0, 0x0, @rand_addr="b613772bcc0b42f3ee85c4fbc6e50855"}, @in={0x2, 0x0, @loopback}], 0x1e) 03:07:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@migrate={0xb8, 0x21, 0x405, 0x0, 0x0, {{@in6=@loopback, @in6=@dev}}, [@policy_type={0xc}, @migrate={0x5c, 0x11, [{}, {@in6=@empty, @in=@loopback}]}]}, 0xb8}}, 0x0) 03:07:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x5, 0x0, "bd73dac166d8332ec9142376c62b3360e1a5cc12ca8cc4e4c789588688f00b0a2ed8ec90f66f8624439636b2b1f513f1efc354d9b0f53a80d0ae734f74f97a1119775572251b2386ff1744540a19a893"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x80000001, 0x0, "cfb58b37ee375a2fbbd67fad8a54978e79f99691f7e881a77d18cbd0b5a0d1437fcc66e6bda384d7f24c892d1f83ba2d48ee4ba5bb186e2d1e79f4f8fcae20a796b06adaaa60e5f8c0013cf05ef8c92d"}, 0xd8) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 680.976101][ T26] audit: type=1804 audit(1567566453.983:164): pid=27470 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir061918562/syzkaller.K4pUdt/41/memory.events" dev="sda1" ino=17274 res=1 [ 681.117768][ T26] audit: type=1800 audit(1567566453.983:165): pid=27470 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=17274 res=0 03:07:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000180)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 03:07:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000540)=[@in6={0xa, 0x0, 0x0, @rand_addr="b613772bcc0b42f3ee85c4fbc6e50855"}, @in={0x2, 0x0, @loopback}], 0x1e) [ 681.259016][ T26] audit: type=1804 audit(1567566453.983:166): pid=27470 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir061918562/syzkaller.K4pUdt/41/memory.events" dev="sda1" ino=17274 res=1 03:07:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@migrate={0xb8, 0x21, 0x405, 0x0, 0x0, {{@in6=@loopback, @in6=@dev}}, [@policy_type={0xc}, @migrate={0x5c, 0x11, [{}, {@in6=@empty, @in=@loopback}]}]}, 0xb8}}, 0x0) 03:07:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x0, 0x5, 0xcc8c}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180), 0x4) openat$cgroup_ro(r3, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000100)=0x4) ioctl(0xffffffffffffffff, 0x1, 0x0) 03:07:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x5, 0x0, "bd73dac166d8332ec9142376c62b3360e1a5cc12ca8cc4e4c789588688f00b0a2ed8ec90f66f8624439636b2b1f513f1efc354d9b0f53a80d0ae734f74f97a1119775572251b2386ff1744540a19a893"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x80000001, 0x0, "cfb58b37ee375a2fbbd67fad8a54978e79f99691f7e881a77d18cbd0b5a0d1437fcc66e6bda384d7f24c892d1f83ba2d48ee4ba5bb186e2d1e79f4f8fcae20a796b06adaaa60e5f8c0013cf05ef8c92d"}, 0xd8) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:07:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000000)=0x2, 0x313) sendmmsg(r0, &(0x7f00000092c0), 0x1dd, 0x0) 03:07:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000180)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 03:07:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000540)=[@in6={0xa, 0x0, 0x0, @rand_addr="b613772bcc0b42f3ee85c4fbc6e50855"}, @in={0x2, 0x0, @loopback}], 0x1e) 03:07:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@migrate={0xb8, 0x21, 0x405, 0x0, 0x0, {{@in6=@loopback, @in6=@dev}}, [@policy_type={0xc}, @migrate={0x5c, 0x11, [{}, {@in6=@empty, @in=@loopback}]}]}, 0xb8}}, 0x0) 03:07:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x0, 0x5, 0xcc8c}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180), 0x4) openat$cgroup_ro(r3, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000100)=0x4) ioctl(0xffffffffffffffff, 0x1, 0x0) [ 681.701675][ T26] audit: type=1804 audit(1567566454.703:167): pid=27516 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir061918562/syzkaller.K4pUdt/42/memory.events" dev="sda1" ino=17025 res=1 [ 681.798757][ T26] audit: type=1800 audit(1567566454.743:168): pid=27516 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=17025 res=0 03:07:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000180)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 03:07:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x0, 0x5, 0xcc8c}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180), 0x4) openat$cgroup_ro(r3, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000100)=0x4) ioctl(0xffffffffffffffff, 0x1, 0x0) 03:07:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x0, 0x5, 0xcc8c}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180), 0x4) openat$cgroup_ro(r3, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000100)=0x4) ioctl(0xffffffffffffffff, 0x1, 0x0) [ 681.986050][ T26] audit: type=1804 audit(1567566454.763:169): pid=27516 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir061918562/syzkaller.K4pUdt/42/memory.events" dev="sda1" ino=17025 res=1 03:07:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000000)=0x2, 0x313) sendmmsg(r0, &(0x7f00000092c0), 0x1dd, 0x0) 03:07:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x0, 0x5, 0xcc8c}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180), 0x4) openat$cgroup_ro(r3, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000100)=0x4) ioctl(0xffffffffffffffff, 0x1, 0x0) 03:07:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x0, 0x5, 0xcc8c}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180), 0x4) openat$cgroup_ro(r3, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000100)=0x4) ioctl(0xffffffffffffffff, 0x1, 0x0) [ 682.156457][ T26] audit: type=1804 audit(1567566455.033:170): pid=27530 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir761437585/syzkaller.PyZqtj/166/memory.events" dev="sda1" ino=17201 res=1 [ 682.300404][ T26] audit: type=1800 audit(1567566455.033:171): pid=27530 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=17201 res=0 [ 682.431803][ T26] audit: type=1804 audit(1567566455.063:172): pid=27530 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir761437585/syzkaller.PyZqtj/166/memory.events" dev="sda1" ino=17201 res=1 03:07:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x0, 0x5, 0xcc8c}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180), 0x4) openat$cgroup_ro(r3, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000100)=0x4) ioctl(0xffffffffffffffff, 0x1, 0x0) [ 682.566082][ T26] audit: type=1804 audit(1567566455.123:173): pid=27535 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir002113877/syzkaller.VAAzeX/50/memory.events" dev="sda1" ino=17281 res=1 03:07:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x0, 0x5, 0xcc8c}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180), 0x4) openat$cgroup_ro(r3, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000100)=0x4) ioctl(0xffffffffffffffff, 0x1, 0x0) 03:07:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x0, 0x5, 0xcc8c}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180), 0x4) openat$cgroup_ro(r3, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000100)=0x4) ioctl(0xffffffffffffffff, 0x1, 0x0) 03:07:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000000)=0x2, 0x313) sendmmsg(r0, &(0x7f00000092c0), 0x1dd, 0x0) 03:07:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x0, 0x5, 0xcc8c}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180), 0x4) openat$cgroup_ro(r3, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000100)=0x4) ioctl(0xffffffffffffffff, 0x1, 0x0) 03:07:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x0, 0x5, 0xcc8c}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180), 0x4) openat$cgroup_ro(r3, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000100)=0x4) ioctl(0xffffffffffffffff, 0x1, 0x0) 03:07:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x0, 0x5, 0xcc8c}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180), 0x4) openat$cgroup_ro(r3, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000100)=0x4) ioctl(0xffffffffffffffff, 0x1, 0x0) 03:07:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000180)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 03:07:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x0, 0x5, 0xcc8c}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180), 0x4) openat$cgroup_ro(r3, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000100)=0x4) ioctl(0xffffffffffffffff, 0x1, 0x0) 03:07:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x0, 0x5, 0xcc8c}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180), 0x4) openat$cgroup_ro(r3, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000100)=0x4) ioctl(0xffffffffffffffff, 0x1, 0x0) 03:07:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000180)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 03:07:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000180)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 03:07:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) read(r2, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x0, 0x5, 0xcc8c}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180), 0x4) openat$cgroup_ro(r3, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000100)=0x4) ioctl(0xffffffffffffffff, 0x1, 0x0) 03:07:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0xd0cdc57020e9015d, &(0x7f0000000000)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 03:07:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002f000000570000000000000095000000000000008724ba20b7cd6465cc75978805e081f0a4c3ef2c746a8ad38ddccf7c9504a307d40919ee08002b33cb"], &(0x7f0000000000)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="af105585c1493b90e797dd7ca0a0", 0x0}, 0x28) 03:07:37 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x1, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) ppoll(&(0x7f00000000c0)=[{r2, 0x1540}, {r1}], 0x2, 0x0, 0x0, 0x0) 03:07:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='m\xb2f\x89G\x05emory.ev\xdf\nO\x83%', 0x26e1, 0xfffffff6) write$binfmt_misc(r0, &(0x7f0000001240)={'syz1'}, 0x4) 03:07:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002f000000570000000000000095000000000000008724ba20b7cd6465cc75978805e081f0a4c3ef2c746a8ad38ddccf7c9504a307d40919ee08002b33cb"], &(0x7f0000000000)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="af105585c1493b90e797dd7ca0a0", 0x0}, 0x28) [ 684.364182][T27657] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 684.442492][T27650] sctp: [Deprecated]: syz-executor.4 (pid 27650) Use of struct sctp_assoc_value in delayed_ack socket option. [ 684.442492][T27650] Use struct sctp_sack_info instead 03:07:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x1, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) ppoll(&(0x7f00000000c0)=[{r2, 0x1540}, {r1}], 0x2, 0x0, 0x0, 0x0) 03:07:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x1, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) ppoll(&(0x7f00000000c0)=[{r2, 0x1540}, {r1}], 0x2, 0x0, 0x0, 0x0) 03:07:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='m\xb2f\x89G\x05emory.ev\xdf\nO\x83%', 0x26e1, 0xfffffff6) write$binfmt_misc(r0, &(0x7f0000001240)={'syz1'}, 0x4) 03:07:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0xd0cdc57020e9015d, &(0x7f0000000000)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 03:07:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002f000000570000000000000095000000000000008724ba20b7cd6465cc75978805e081f0a4c3ef2c746a8ad38ddccf7c9504a307d40919ee08002b33cb"], &(0x7f0000000000)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="af105585c1493b90e797dd7ca0a0", 0x0}, 0x28) [ 684.689272][T27650] sctp: [Deprecated]: syz-executor.4 (pid 27650) Use of struct sctp_assoc_value in delayed_ack socket option. [ 684.689272][T27650] Use struct sctp_sack_info instead 03:07:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x1, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) ppoll(&(0x7f00000000c0)=[{r2, 0x1540}, {r1}], 0x2, 0x0, 0x0, 0x0) 03:07:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x1, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) ppoll(&(0x7f00000000c0)=[{r2, 0x1540}, {r1}], 0x2, 0x0, 0x0, 0x0) 03:07:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0xd0cdc57020e9015d, &(0x7f0000000000)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 03:07:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='m\xb2f\x89G\x05emory.ev\xdf\nO\x83%', 0x26e1, 0xfffffff6) write$binfmt_misc(r0, &(0x7f0000001240)={'syz1'}, 0x4) 03:07:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002f000000570000000000000095000000000000008724ba20b7cd6465cc75978805e081f0a4c3ef2c746a8ad38ddccf7c9504a307d40919ee08002b33cb"], &(0x7f0000000000)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="af105585c1493b90e797dd7ca0a0", 0x0}, 0x28) 03:07:38 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0xd0cdc57020e9015d, &(0x7f0000000000)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 03:07:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x1, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) ppoll(&(0x7f00000000c0)=[{r2, 0x1540}, {r1}], 0x2, 0x0, 0x0, 0x0) 03:07:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x1, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) ppoll(&(0x7f00000000c0)=[{r2, 0x1540}, {r1}], 0x2, 0x0, 0x0, 0x0) 03:07:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='m\xb2f\x89G\x05emory.ev\xdf\nO\x83%', 0x26e1, 0xfffffff6) write$binfmt_misc(r0, &(0x7f0000001240)={'syz1'}, 0x4) 03:07:38 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) [ 685.335648][T27721] sctp: [Deprecated]: syz-executor.4 (pid 27721) Use of struct sctp_assoc_value in delayed_ack socket option. [ 685.335648][T27721] Use struct sctp_sack_info instead 03:07:38 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:38 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:38 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) [ 685.658360][T27741] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 685.674716][T27743] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 685.714882][T27745] sctp: [Deprecated]: syz-executor.2 (pid 27745) Use of struct sctp_assoc_value in delayed_ack socket option. [ 685.714882][T27745] Use struct sctp_sack_info instead [ 685.741573][T27728] sctp: [Deprecated]: syz-executor.3 (pid 27728) Use of struct sctp_assoc_value in delayed_ack socket option. [ 685.741573][T27728] Use struct sctp_sack_info instead 03:07:38 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) [ 685.849138][T27754] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 685.871418][T27756] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 03:07:38 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) [ 685.926897][T27759] sctp: [Deprecated]: syz-executor.0 (pid 27759) Use of struct sctp_assoc_value in delayed_ack socket option. [ 685.926897][T27759] Use struct sctp_sack_info instead [ 685.940137][T27751] sctp: [Deprecated]: syz-executor.1 (pid 27751) Use of struct sctp_assoc_value in delayed_ack socket option. [ 685.940137][T27751] Use struct sctp_sack_info instead [ 686.053274][T27766] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 03:07:39 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) [ 686.119585][T27758] sctp: [Deprecated]: syz-executor.5 (pid 27758) Use of struct sctp_assoc_value in delayed_ack socket option. [ 686.119585][T27758] Use struct sctp_sack_info instead [ 686.199701][T27765] sctp: [Deprecated]: syz-executor.4 (pid 27765) Use of struct sctp_assoc_value in delayed_ack socket option. [ 686.199701][T27765] Use struct sctp_sack_info instead 03:07:39 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:39 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:39 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) [ 686.429092][T27782] sctp: [Deprecated]: syz-executor.3 (pid 27782) Use of struct sctp_assoc_value in delayed_ack socket option. [ 686.429092][T27782] Use struct sctp_sack_info instead 03:07:39 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:39 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:39 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:39 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:39 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:40 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:40 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:40 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:40 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:40 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:40 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:40 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:41 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:41 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:41 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='m\xb2f\x89G\x05emory.ev\xdf\nO\x83%', 0x26e1, 0xfffffff6) write$binfmt_misc(r0, &(0x7f0000001240)={'syz1'}, 0x4) 03:07:41 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:41 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='m\xb2f\x89G\x05emory.ev\xdf\nO\x83%', 0x26e1, 0xfffffff6) write$binfmt_misc(r0, &(0x7f0000001240)={'syz1'}, 0x4) 03:07:42 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:42 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='m\xb2f\x89G\x05emory.ev\xdf\nO\x83%', 0x26e1, 0xfffffff6) write$binfmt_misc(r0, &(0x7f0000001240)={'syz1'}, 0x4) 03:07:42 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:42 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:42 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x800000000, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bpq0\x00', 0x0}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = accept(r0, &(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000004c0)=0x80) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000500)="c8b71a5c2cd7790a0271759eeff05595247eaed344802732af132dc5fe209791f78a64dce25c18146f3339e511e9d461286a7f6196bd9a01a05e65b4") r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r7 = accept4(r5, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80800) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000140)=0x3323, &(0x7f00000002c0)=0x4) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) recvmmsg(r8, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, &(0x7f0000004fc0)={0x0, 0x1c9c380}) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @local}, r1}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="af246d4539114f9c9c87efbfa368944f87d28c6bf1983d6438492cd0fb2fc3a9d30be81841f0edebd98312815ff484ab843f34d95436d7a923a5f46a56322646a220c21c85f5fe32c625943c579087f42909e6a3200d155c774ee91edf5b6558a30db4fb9aa41b085afd245872d882ee5719", @ANYRES64=r1, @ANYRESDEC=r1]], 0x6ddf20029fa5466a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x3, 0x1000, 0x4, 0x8, 0xa}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r10, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@add_del={0x3, &(0x7f0000000040)='hwsim0\x00'}) 03:07:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x1, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) ppoll(&(0x7f00000000c0)=[{r2, 0x1540}, {r1}], 0x2, 0x0, 0x0, 0x0) 03:07:42 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x1, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) ppoll(&(0x7f00000000c0)=[{r2, 0x1540}, {r1}], 0x2, 0x0, 0x0, 0x0) 03:07:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x1, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) ppoll(&(0x7f00000000c0)=[{r2, 0x1540}, {r1}], 0x2, 0x0, 0x0, 0x0) [ 689.668018][T27947] sctp_getsockopt_delayed_ack: 23 callbacks suppressed [ 689.668030][T27947] sctp: [Deprecated]: syz-executor.2 (pid 27947) Use of struct sctp_assoc_value in delayed_ack socket option. [ 689.668030][T27947] Use struct sctp_sack_info instead [ 689.714612][T27956] sctp: [Deprecated]: syz-executor.1 (pid 27956) Use of struct sctp_assoc_value in delayed_ack socket option. [ 689.714612][T27956] Use struct sctp_sack_info instead 03:07:42 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x1, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) ppoll(&(0x7f00000000c0)=[{r2, 0x1540}, {r1}], 0x2, 0x0, 0x0, 0x0) 03:07:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002f000000570000000000000095000000000000008724ba20b7cd6465cc75978805e081f0a4c3ef2c746a8ad38ddccf7c9504a307d40919ee08002b33cb"], &(0x7f0000000000)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="af105585c1493b90e797dd7ca0a0", 0x0}, 0x28) 03:07:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x1, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) ppoll(&(0x7f00000000c0)=[{r2, 0x1540}, {r1}], 0x2, 0x0, 0x0, 0x0) 03:07:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x1, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) ppoll(&(0x7f00000000c0)=[{r2, 0x1540}, {r1}], 0x2, 0x0, 0x0, 0x0) 03:07:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000013c0)=ANY=[@ANYPTR64, @ANYBLOB="39b72781a6d3fcd4dcf3bea522e3761c4d8a4d8f4fbabc74e35f350d29565bcf8738e2611712b5805c", @ANYBLOB="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", @ANYRES32], @ANYRES16=0x0, @ANYRESHEX, @ANYRESHEX, @ANYRES16, @ANYBLOB="a0752139c61562bacf51eb54171afbac9bfa178767dad6939fc2a092c9c0e531d2730a004f1a70c324c2929989d6684523005ad40a8b41291fd159e52c175a870f19140dc8641c9600000000000000000000000000da98fa", @ANYRESDEC, @ANYRES32, @ANYRESHEX], @ANYRES16, @ANYPTR64, @ANYRES32, @ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES16], @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT, @ANYRESHEX]], 0xbf16349e) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 03:07:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x1, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) ppoll(&(0x7f00000000c0)=[{r2, 0x1540}, {r1}], 0x2, 0x0, 0x0, 0x0) 03:07:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffff) sendto$inet6(r0, 0x0, 0xfffffffffffffeb8, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000001c0)={'nlmon0\x00', {0x2, 0x4e22, @remote}}) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f00000008c0), &(0x7f0000000900)=0x4) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000280), &(0x7f00000002c0)=0x3) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r3 = accept(r1, &(0x7f0000000300)=@nl, &(0x7f0000000380)=0x80) sendmsg$rds(r3, &(0x7f0000000880)={&(0x7f00000003c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/161, 0xa1}, {&(0x7f00000005c0)=""/34, 0x22}, {&(0x7f0000000600)=""/145, 0x91}, {&(0x7f00000006c0)=""/10, 0xa}, {&(0x7f0000000700)=""/210, 0xd2}], 0x6}, 0x4) r4 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000180), &(0x7f0000000240)=0x4) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000940)={{0x9, 0x5c}, 0x1b}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000a40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000980)={0x4, 0x9, 0x6a, 0x3, 0x4, 0x1, 0xd5, 0x9}, &(0x7f00000009c0)={0xb44, 0xfffffffffffffffc, 0x3, 0xe5, 0xc96, 0x32f, 0x7, 0x4}, &(0x7f0000000a00)={0x5, 0x1, 0xfffffffffffffffb, 0x8, 0xfffffffffffffffb, 0x1, 0x846c, 0x4}, &(0x7f0000000a80)={r5, r6+10000000}, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x1}, 0x8}) 03:07:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x1, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) ppoll(&(0x7f00000000c0)=[{r2, 0x1540}, {r1}], 0x2, 0x0, 0x0, 0x0) 03:07:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x1, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) ppoll(&(0x7f00000000c0)=[{r2, 0x1540}, {r1}], 0x2, 0x0, 0x0, 0x0) 03:07:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002f000000570000000000000095000000000000008724ba20b7cd6465cc75978805e081f0a4c3ef2c746a8ad38ddccf7c9504a307d40919ee08002b33cb"], &(0x7f0000000000)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="af105585c1493b90e797dd7ca0a0", 0x0}, 0x28) 03:07:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x8000) 03:07:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$pptp(0x18, 0x1, 0x2) accept4$netrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x4}], 0x24}], 0xfffffffffffffd61, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 03:07:43 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000240)="200000005a00010000000066835f67081c1400000010004617433892ba2b1400", 0x20) 03:07:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002f000000570000000000000095000000000000008724ba20b7cd6465cc75978805e081f0a4c3ef2c746a8ad38ddccf7c9504a307d40919ee08002b33cb"], &(0x7f0000000000)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="af105585c1493b90e797dd7ca0a0", 0x0}, 0x28) 03:07:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x8000) 03:07:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x8000) 03:07:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000013c0)=ANY=[@ANYPTR64, @ANYBLOB="39b72781a6d3fcd4dcf3bea522e3761c4d8a4d8f4fbabc74e35f350d29565bcf8738e2611712b5805c", @ANYBLOB="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", @ANYRES32], @ANYRES16=0x0, @ANYRESHEX, @ANYRESHEX, @ANYRES16, @ANYBLOB="a0752139c61562bacf51eb54171afbac9bfa178767dad6939fc2a092c9c0e531d2730a004f1a70c324c2929989d6684523005ad40a8b41291fd159e52c175a870f19140dc8641c9600000000000000000000000000da98fa", @ANYRESDEC, @ANYRES32, @ANYRESHEX], @ANYRES16, @ANYPTR64, @ANYRES32, @ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES16], @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT, @ANYRESHEX]], 0xbf16349e) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) [ 690.990924][T28015] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 691.030236][T28018] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 03:07:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000013c0)=ANY=[@ANYPTR64, @ANYBLOB="39b72781a6d3fcd4dcf3bea522e3761c4d8a4d8f4fbabc74e35f350d29565bcf8738e2611712b5805c", @ANYBLOB="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", @ANYRES32], @ANYRES16=0x0, @ANYRESHEX, @ANYRESHEX, @ANYRES16, @ANYBLOB="a0752139c61562bacf51eb54171afbac9bfa178767dad6939fc2a092c9c0e531d2730a004f1a70c324c2929989d6684523005ad40a8b41291fd159e52c175a870f19140dc8641c9600000000000000000000000000da98fa", @ANYRESDEC, @ANYRES32, @ANYRESHEX], @ANYRES16, @ANYPTR64, @ANYRES32, @ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES16], @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT, @ANYRESHEX]], 0xbf16349e) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) [ 691.214712][ C0] Kernel panic - not syncing: stack-protector: Kernel stack is corrupted in: __lock_acquire+0x36fa/0x4c30 [ 691.218050][ T3907] kobject: 'loop3' (00000000eced5986): kobject_uevent_env [ 691.226044][ C0] CPU: 0 PID: 27987 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 691.226051][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 691.226056][ C0] Call Trace: [ 691.234582][ C0] Kernel Offset: disabled [ 691.268131][ C0] Rebooting in 86400 seconds..